(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update A)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-079-02 Siemens SIMATIC, SINUMERIK, and PROFINET IO that was published March 20, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition requiring a manual restart to recover the system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

——— Begin Update A Part 1 of 2 ——–
——— End Update A Part 1 of 2 ———-

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

Responding to a PROFINET DCP request with a specially crafted PROFINET DCP packet could result in a denial-of-service condition of the requesting system. This vulnerability could be exploited if the attacker is located on the same Ethernet segment (OSI Layer 2) as the targeted device.

CVE-2018-4843 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

5. MITIGATIONS

Siemens has provided the following updates for mitigations:

https://support.industry.siemens.com/cs/ww/en/view/109478528

https://support.industry.siemens.com/cs/ww/en/view/109478459

https://support.industry.siemens.com/cs/ww/en/view/109474874

https://support.industry.siemens.com/cs/ww/en/view/109476571

——— Begin Update A Part 2 of 2 ——–
——— End Update A Part 2 of 2 ———-

For all other affected products, Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk, refer to:

Additional information is available at:

https://www.siemens.com/cert/operational-guidelines-industrial-security

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to run the devices in a protected IT environment, Siemens particularly recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and following the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security notification SSA-592007 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-079-02

Related posts

CODESYS Control V2 communication

(I) IoT
3 years ago

Horner Automation Cscape

(I) IoT
5 years ago

Industrial Control Links ScadaFlex II SCADA Controllers

IoT
1 year ago
Exit mobile version