(I)IoT Security News
ICS, News, Vulnerabilities

Siemens TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices (Update A)

Siemens TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-068-06 Siemens TCP/IP Stack Vulnerabilities AMNESIA:33 in SENTRON PAC / 3VA Devices that was published March 9, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products are affected:

4.2 VULNERABILITY OVERVIEW

4.2.1    OUT-OF-BOUNDS READ CWE-125

An attacker located in the same network could trigger a denial-of-service condition on the device by sending a specially crafted IP packet.

CVE-2020-13987 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    OUT-OF-BOUNDS WRITE CWE-787

An attacker located in the same network could trigger a denial-of-service condition on the device by sending a specially crafted IP packet.

CVE-2020-17437 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Daniel dos Santos, Stanislav Dashevskyi, Jos Wetzels, and Amine Amri of Forescout Research Labs reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends users upgrade affected products if upgrades are available: 

——— Begin Update A Part 1 of 1 ———

——— End Update A Part 1 of 1 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.
For more information on these vulnerabilities and associated software updates, please see Siemens security advisory SSA-541018

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-068-06

Related posts

Vulnerability – Siemens SINAMICS

(I) IoT
4 years ago

Project Zero

(I) IoT
5 years ago

Siemens SINAMICS PERFECT HARMONY GH180 (Update A)

(I) IoT
3 years ago
Exit mobile version