(I)IoT Security News
News, Vulnerabilities

Siemens TIA Portal (Update A)

Siemens TIA Portal

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-014-05 Siemens TIA Portal that was published January 14, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to execute arbitrary code with SYSTEM privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of TIA Portal, the Totally Integrated Automation Portal, are affected:

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22

Changing the contents of a configuration file could allow an attacker to execute arbitrary code with SYSTEM privileges. This vulnerability could be exploited by an attacker with a valid account and limited access rights on the system. No user interaction is required.

CVE-2019-10934 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

\William Knowles from Applied Risk reported this vulnerability to Siemens.

5. MITIGATIONS

——— Begin Update A Part 2 of 2 ———

Siemens has released updates for TIA Portal v15 and v16 and is working on updates for TIA Portal v14. Siemens recommends specific countermeasures as there are currently no fixes available for the latter.

Siemens recommends installing the following software update to address this vulnerability:

——— End Update A Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-014-05

Related posts

AVEVA InduSoft Web Studio and InTouch Edge HMI (formerly InTouch Machine Edition)

(I) IoT
5 years ago

Artificial intelligence could supercharge hacking and election meddling, study warns

(I)IoT
6 years ago

Ypsomed mylife

(I) IoT
3 years ago
Exit mobile version