Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Fixes Several Flaws in SIPROTEC Products

Siemens has released firmware updates for some of its SIPROTEC products to address several medium severity vulnerabilities that can be exploited to bypass authentication and cause a denial-of-service (DoS) condition.

Siemens has released firmware updates for some of its SIPROTEC products to address several medium severity vulnerabilities that can be exploited to bypass authentication and cause a denial-of-service (DoS) condition.

Kaspersky Lab researchers Kirill Nesterov and Anatoly Katushin informed Siemens that its SIPROTEC 4 and SIPROTEC Compact devices are plagued by a flaw that can be exploited by an attacker with network access to bypass authentication mechanisms and perform administrative operations (CVE-2016-7112).

Nesterov and Katushin also discovered that an attacker can cause these devices to enter defect mode (DoS condition) by sending them specially crafted packets via Port 80/TCP (CVE-2016-7113).

Siemens also discovered a security hole similar to CVE-2016-7112, which allows an attacker with network access to bypass authentication and conduct administrative operations while a legitimate user is logged in to the web interface. This issue is tracked as CVE-2016-7114.

ICS Cyber Security ConferenceThe vendor addressed the flaws by updating the firmware of the optional EN100 Ethernet module for SIPROTEC 4 and SIPROTEC Compact to version 4.29. In addition to applying the updates, Siemens advises customers to use firewalls, network segmentation and VPNs to protect critical systems against potential attacks.

SIPROTEC products are protection relays that provide control, protection, measurement and automation functions for electrical substations. The optional Ethernet modules allow these devices to communicate with electrical or optical 100 Mbps interfaces.

ICS-CERT’s website shows that this is the third round of security updates released by Siemens for its SIPROTEC products in the past years. In July 2015, the company released version 4.25 for the EN100 module to address a high severity DoS vulnerability. Earlier this year, the EN100 firmware was again updated to patch a couple of information exposure issues identified by researchers from Kaspersky and HackerDom.

Related Reading: The Top 3 Threats to Industrial Control Systems

Related Reading: Air Gap or Not, Why ICS/SCADA Networks Are at Risk

Advertisement. Scroll to continue reading.

Related Reading: Siemens Patches Flaws in Industrial Automation Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.