(I)IoT Security News
ICS, News, Vulnerabilities

Siemens UMC Stack

Siemens UMC Stack

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to cause a partial denial-of-service condition on the UMC component of the affected devices under certain circumstances. This could also allow an attacker to locally escalate privileges from a user with administrative privileges to execute code with SYSTEM level privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that some of the vulnerabilities affect the following UMC components. For a complete list of which specific vulnerabilities affect each of these products, please see please see Siemens security advisory SSA-841348:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNQUOTED SEARCH PATH OR ELEMENT CWE-428

A component within the affected application calls a helper binary with SYSTEM privileges during startup while the call path is not quoted.

CVE-2020-7581 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Sending multiple specially crafted packets to the affected service could cause a partially remote denial of service, which would cause the service to restart itself. 

CVE-2020-7587 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).

3.2.3    IMPROPER INPUT VALIDATION CWE-20

Sending a specially crafted packet to the affected service could cause a partially remote denial of service, which would cause the service to restart itself. 

CVE-2020-7588 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Victor Fidalgo of INCIBE and Reid Wightman of Dragos reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens recommends users upgrade affected products if upgrade are available for those products:

For products that do not have an update, Siemens has identified the following specific workarounds and mitigations customers can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security and following the recommendations in the product manuals.

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-196-05

Related posts

Siemens SCALANCE X Switches, RUGGEDCOM WiMAX, RFID 181-EIP, and SIMATIC RF182C (Update D)

(I) IoT
3 years ago

Hackers Stole Over $20 Million in Ethereum from Insecurely Configured Clients

IoT
6 years ago

Mitsubishi Electric Factory Automation Engineering Products (Update B)

(I) IoT
3 years ago
Exit mobile version