(I)IoT Security News
ICS, News, Vulnerabilities

SIMATIC S7-300 CPUs and SINUMERIK Controller

SIMATIC S7-300 CPUs and SINUMERIK Controller

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may send multiple specially crafted packets to the affected devices, which may cause a denial-of-service condition. A cold restart is required to recover the service.

CVE-2020-15783 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

WangFangLi from Beijing Winicssec Technology CO reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens is preparing updates and recommends users protect network access to Port 102/TCP of affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: 
https://www.siemens.com/industrialsecurity

For additional information, please refer to Siemens Security Advisory SSA-492828

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-315-04

Related posts

Philips e-Alert Unit

(I) IoT
6 years ago

Siemens Industrial Products SNMP Vulnerabilities (Update A)

(I) IoT
4 years ago

Siemens SIMATIC S7 (Update B)

(I) IoT
4 years ago
Exit mobile version