(I)IoT Security News
News, Vulnerabilities

Siemens SIPROTEC 4 and SIPROTEC Compact

Siemens SIPROTEC 4 and SIPROTEC Compact

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

This vulnerability could allow an attacker to conduct a denial-of-service attack over the network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIPROTECT devices equipped with EN100 Ethernet communication modules: 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 50000/UDP of the EN100 Ethernet communication modules could cause a denial-of-service condition on the affected device. A manual reboot is required to recover the service of the device.

CVE-2019-19279 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Tal Keren from Claroty reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-974843 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-042-12

Related posts

Technical Analysis Of BlueKeep

(I) IoT
5 years ago

Siemens S7-400 CPUs

(I) IoT
5 years ago

Wind River VxWorks

(I) IoT
5 years ago
Exit mobile version