(I)IoT Security News
ICS, News, Uncategorized, Vulnerabilities

Siemens SIPROTEC 5 and DIGSI 5 (Update C)

Siemens SIPROTEC 5 and DIGSI 5

1. EXECUTIVE SUMMARY

2    UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-190-05 Siemens SIPROTEC 5 and DIGSI 5 (Update B) that was published December 10, 2019 on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a denial-of-service condition and limited control of file upload, download, and delete functions.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIPROTEC 5 and DIGSI 5 products:

——— Begin Update C Part 1 of 2 ———

——— End Update C Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

A remote attacker could use specially crafted packets sent to Port 443/TCP to upload, download, or delete files in certain parts of the file system.

CVE-2019-10930 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

4.2.2    IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 443/TCP could cause a denial-of-service condition.

CVE-2019-10931 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Pierre Capillon, Nicolas Looss, and Jean-Baptiste Galet from Agence Nationale de la Sécurité des Systèmes d’Information (ANSSI) reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens recommends users upgrade to V7.90 where available and apply the following specific mitigations:

SIPROTEC 5 device types 6MD85, 6MD86, 6MD89, 7UM85, 7SA87, 7SD87, 7SL87, 7VK87, 7SA82, 7SA86, 7SD82, 7SD86, 7SL82, 7SL86, 7SJ86, 7SK82, 7SK85, 7SJ82, 7SJ85, 7UT82, 7UT85, 7UT86, 7UT87 and 7VE85 with CPU variants CP300 and CP100 and the respective Ethernet communication modules:

DIGSI 5 engineering software:

SIPROTEC 5 with CPU variants CP200 and the respective Ethernet communication modules

——— End Update C Part 2 of 2 ———

SIPROTEC 5 device types 7SS85 and 7KE85:

——— End Update C Part 2 of 2 ———

DIGSI 5 engineering software:

SIPROTEC 5 with CPU variants CP200 and the respective Ethernet communication modules

All other SIPROTEC 5 device types with CPU variants CP300, CP200, and CP100 and the respective Ethernet communication modules:

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-899560 

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-190-05

Related posts

Siemens Nucleus DNS

(I) IoT
3 years ago

Apache Tomcat Patches Important Security Vulnerabilities

(I) IoT
6 years ago

RAMpage Attack Explained—Exploiting RowHammer On Android Again!

(I) IoT
6 years ago
Exit mobile version