Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Found in Siemens SIPROTEC Protection Relays

Researchers discovered that Siemens’ SIPROTEC protection relays are plagued by a couple of medium severity information disclosure vulnerabilities. Firmware updates have been released by the vendor for some of the affected products.

Researchers discovered that Siemens’ SIPROTEC protection relays are plagued by a couple of medium severity information disclosure vulnerabilities. Firmware updates have been released by the vendor for some of the affected products.

The security holes affect SIPROTEC 4 and SIPROTEC Compact devices, which provide protection, control, measurement and automation functions for electrical substations and other applications. The products are deployed worldwide in the energy and other sectors.

According to advisories published this week by Siemens and ICS-CERT, the integrated web server of the vulnerable products allows an attacker with access to the network to obtain sensitive device information (CVE-2016-4784).

This flaw affects the EN100 Ethernet modules found in SIPROTEC 4 and SIPROTEC Compact devices, and the Ethernet service interface on Port A of several SIPROTEC Compact models.

The second vulnerability, which affects only EN100 Ethernet modules, allows an attacker on the network to access a portion of the device’s memory content (CVE-2016-4785). This issue is also related to the integrated web interface.

ICS-CERT noted that even a low-skilled attacker can exploit the vulnerabilities as long as they can gain access to the network hosting the devices.Siemens SIPROTEC relay

Versions 4.26 and earlier of the firmware running on EN100 Ethernet modules are affected by the vulnerabilities. Siemens has plugged the security holes by updating the firmware to version 4.27. Until patches become available for the other relays, the vendor advises customers to use firewalls, VPNs and network segmentation in order to protect the devices.

Aleksandr Bersenev from HackerDom and Pavel Toporkov from Kaspersky Lab have been credited for finding and reporting the vulnerabilities.

This is the second advisory published by ICS-CERT for Siemens SIPROTEC products. Last year, the organization warned users that remote attackers could cause devices with the EN100 Ethernet module (v4.24 and prior) to enter a denial-of-service (DoS) condition by sending specially crafted packets on Port 50000/UDP. This vulnerability was rated “high severity.”

Advertisement. Scroll to continue reading.

Registration and Call for Papers for 2016 ICS Cyber Security Conference Now Open

Related: Siemens SIMATIC Controllers Vulnerable to DoS Attacks

Related: Siemens Industrial Products Affected by Critical glibc Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.