(I)IoT Security News
News, Vulnerabilities

Siemens Spectrum Power (Update A)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-190-04 Siemens Spectrum Power that was published July 9, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to inject arbitrary code in a specially crafted HTTP request and monitor information.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the following versions of Siemens Spectrum Power are affected:

——— Begin Update A Part 1 of 1 ——–

——— End Update A Part 1 of 1 ——–

4.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The web server could allow cross-site scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.

User interaction is required for a successful exploitation. The user does not need to be logged into the web interface for the exploitation to succeed.

CVE-2019-10933 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N).

4.3 BACKGROUND

4.4 RESEARCHER

Ismail Mert AY AK of Biznet Bilisim Sistemleri Danismanlik reported this vulnerability to NCCIC.

5. MITIGATIONS

Siemens recommends installing the software update to address the vulnerability. Please contact Siemens Energy Customer Support Center at: support.energy@siemens.com or the local Siemens representative.

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before applied and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to the Siemens operational guidelines in order to run the devices in a protected IT environment.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens security advisory SSA-747162 at the following location: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-190-04

Related posts

Siemens SIMATIC IT Production Suite

(I) IoT
5 years ago

Siemens Industrial Products with OPC UA

(I) IoT
5 years ago

Schneider Electric IIoT Monitor

(I) IoT
5 years ago
Exit mobile version