Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Releases 7 Advisories for SIMATIC, SCALANCE Vulnerabilities

Siemens on Tuesday released 7 new advisories to inform customers of potentially serious vulnerabilities affecting various SIMATIC and SCALANCE products. Patches and/or mitigations are available for all impacted products.

Siemens on Tuesday released 7 new advisories to inform customers of potentially serious vulnerabilities affecting various SIMATIC and SCALANCE products. Patches and/or mitigations are available for all impacted products.

According to the industrial giant, members of China’s CNCERT/CC discovered two high severity flaws in SIMATIC S7 CPUs. An attacker who has access to impacted devices on TCP port 102 via Ethernet, MPI or Profibus can cause a denial-of-service (DoS) condition by sending specially crafted packets.

Exploitation of the flaw, which requires no user interaction, could result in the targeted device going into defect mode until it’s manually rebooted.

While DoS vulnerabilities are often less serious from an IT perspective, in the case of industrial control systems (ICS), where availability is critical, these types of flaws can have a severe impact, including physical damage to equipment and incidents that could lead to loss of human life.

Siemens also told customers that some SIMATIC human-machine interfaces (HMIs) are affected by a high severity flaw that can be exploited by an unauthenticated attacker to download arbitrary files from a device without any user interaction. A less serious vulnerability in the same products allows attackers to redirect targeted users to arbitrary websites by getting them to click on a malicious link.

These products also contain a medium severity HTTP header injection vulnerability, Siemens said.

Learn More About ICS Vulnerabilities at SecurityWeek’s ICS Cyber Security Conference

A researcher from industrial cybersecurity firm Applied Risk discovered that Siemens’ SCALANCE S firewalls are affected by a cross-site scripting (XSS) vulnerability that can be exploited to bypass important security measures. The targeted user needs to be authenticated with administrator privileges and click on a specially crafted link.

Advertisement. Scroll to continue reading.

Siemens has rated this vulnerability as “medium severity” with a CVSSv3 score of 4.7. Applied Risk, on the other hand, believes this is a “high severity” issue and assigned it a CVSSv3 score of 8.2.

Another advisory published by Siemens this week describes an authentication bypass vulnerability in the SIMATIC IT Production Suite, an IT solution that bridges control systems and business systems. The vendor noted that exploitation requires a valid username and access to the network, but no privileges or interaction are needed to conduct an attack.

The remaining advisories published by Siemens describe medium severity issues, including a DoS vulnerability in SIMATIC S7 CPUs, and a SIMATIC STEP7 flaw that can be exploited to obtain passwords stored in a project.

Siemens is not aware of any instances where these vulnerabilities have been exploited for malicious purposes.

ICS-CERT has also published advisories this week for these and other vulnerabilities affecting products from Siemens.

Related: Many Siemens Products Affected by Foreshadow Vulnerabilities

Related: Flaws Expose Siemens Protection Relays to DoS Attacks

Related: Flaws in Siemens Tool Put ICS Environments at Risk

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.