Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Patches Vulnerabilities in Industrial Automation Products

Siemens has released firmware and software updates to address a couple of vulnerabilities affecting some of the company’s SIMATIC industrial automation products.

Siemens has released firmware and software updates to address a couple of vulnerabilities affecting some of the company’s SIMATIC industrial automation products.

According to advisories published this week by both ICS-CERT and Siemens, Mate Csorba of DNV GL and Amund Sole of Norwegian University of Science and Technology discovered that SIMATIC S7-300 programmable logic controllers (PLCs) are plagued by a high severity denial-of-service (DoS) flaw.

The security hole, tracked as CVE-2016-3949 and assigned a CVSS v3 score of 7.5, can be exploited by an attacker to cause the targeted device to enter defect mode by sending it specially crafted packets via the PROFIBUS (Process Field Bus) or Port 102/TCP. The user must perform a cold restart in order to restore the system after such an attack.

While this is considered a high severity issue, Siemens pointed out that the attacker needs to have network access to the targeted device. Furthermore, the attack does not work if protection level 3 (read/write protection) is enabled.

The vulnerability has been patched with the release of firmware versions 3.2.12 (with Profinet support) and 3.3.12 (without Profinet support), and Siemens recommends operating the PLCs only on trusted networks.

Registration and Call for Papers for 2016 ICS Cyber Security Conference Now Open

A separate advisory published by ICS-CERT and Siemens describes a low severity vulnerability (CVE-2015-1358) affecting SIMATIC WinCC flexible panels and runtime systems used for process visualization and control operations.

Gleb Gritsai and Roman Ilin from Positive Technologies discovered that the product doesn’t properly protect credentials when transmitting them on the network. This could allow a man-in-the-middle (MitM) attacker to obtain the information.

Advertisement. Scroll to continue reading.

The flaw impacts SIMATIC WinCC flexible 2008 SP3 and it has been resolved with the release of Update 7. ICS-CERT noted that only a highly skilled attacker could exploit this vulnerability.

Related: Vulnerabilities Found in Siemens SIPROTEC Protection Relays

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.