icsa-22-132-12
Vulnerability from csaf_cisa
Published
2022-05-12 00:00
Modified
2022-05-12 00:00
Summary
Siemens Industrial Products
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of this vulnerability could cause a denial-of-service condition on the service or the device.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target this vulnerability.
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting this vulnerability to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could cause a denial-of-service condition on the service or the device.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-321292.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-132-12 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2022/icsa-22-132-12.json" }, { "category": "self", "summary": "ICS Advisory ICSA-22-132-12 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-132-12" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-321292.html" }, { "category": "external", "summary": "SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-321292.pdf" }, { "category": "external", "summary": "SSA-321292: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-321292.txt" } ], "title": "Siemens Industrial Products", "tracking": { "current_release_date": "2022-05-12T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-22-132-12", "initial_release_date": "2022-05-12T00:00:00.000000Z", "revision_history": [ { "date": "2022-05-12T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-22-132-12 Siemens Industrial Products" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "OpenPCS 7", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "OpenPCS 7" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V14 SP1 Update 14", "product": { "name": "SIMATIC NET PC Software V14", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "SIMATIC NET PC Software V14" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC NET PC Software V15", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "SIMATIC NET PC Software V15" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V16 Update 6", "product": { "name": "SIMATIC NET PC Software V16", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "SIMATIC NET PC Software V16" }, { "branches": [ { "category": "product_version_range", "name": "All versions \u003c V17 SP1", "product": { "name": "SIMATIC NET PC Software V17", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "SIMATIC NET PC Software V17" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2020 SP1", "product": { "name": "SIMATIC Process Historian OPC UA Server", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "SIMATIC Process Historian OPC UA Server" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV8.0", "product": { "name": "SIMATIC WinCC", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "SIMATIC WinCC" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV18", "product": { "name": "SIMATIC WinCC Runtime Professional", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "SIMATIC WinCC Runtime Professional" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV18 SR 1", "product": { "name": "SIMATIC WinCC Unified PC Runtime", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "SIMATIC WinCC Unified PC Runtime" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV3.1.1", "product": { "name": "TeleControl Server Basic V3", "product_id": "CSAFPID-00010" } } ], "category": "product_name", "name": "TeleControl Server Basic V3" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40142", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "In OPC Foundation Local Discovery Server (LDS) before 1.04.402.463, remote attackers can cause a denial of service condition by sending carefully crafted messages that lead to access of a memory location after the end of a buffer.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40142" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C" } ], "remediations": [ { "category": "mitigation", "details": "Deactivate the OPC LDS Service if supported by the product use case. The LDS service is not activated in the default configuration", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010" ] }, { "category": "mitigation", "details": "Use VPN for protecting network communication between cells", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010" ] }, { "category": "no_fix_planned", "details": "Currently no fix is planned", "product_ids": [ "CSAFPID-0003" ] }, { "category": "none_available", "details": "Currently no fix is available", "product_ids": [ "CSAFPID-0001" ] }, { "category": "vendor_fix", "details": "Update to V18 SR 1 or later version", "product_ids": [ "CSAFPID-0009" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109807123/" }, { "category": "vendor_fix", "details": "Update to V3.1.1 or later version", "product_ids": [ "CSAFPID-00010" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109812231/" }, { "category": "vendor_fix", "details": "Update to V14 SP1 Update 14 or later version", "product_ids": [ "CSAFPID-0002" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109807351/" }, { "category": "vendor_fix", "details": "Update to V16 Update 6 or later version", "product_ids": [ "CSAFPID-0004" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109811815/" }, { "category": "vendor_fix", "details": "Update to V17 SP1 or later version", "product_ids": [ "CSAFPID-0005" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109808270/" }, { "category": "vendor_fix", "details": "Update to V2020 SP1 or later version", "product_ids": [ "CSAFPID-0006" ] }, { "category": "vendor_fix", "details": "For PCS neo: Update to PCS neo V3.1 SP1\n(\nhttps://support.industry.siemens.com/cs/ww/de/view/109807752/)", "product_ids": [ "CSAFPID-0006" ] }, { "category": "vendor_fix", "details": "For PCS 7: Update to PCS 7 V9.1 SP1 (\nhttps://support.industry.siemens.com/cs/ww/en/view/109805073/)", "product_ids": [ "CSAFPID-0006" ] }, { "category": "vendor_fix", "details": "For WinCC: contact local support", "product_ids": [ "CSAFPID-0006" ] }, { "category": "vendor_fix", "details": "Update to V8.0 or later version", "product_ids": [ "CSAFPID-0007" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109816599/" }, { "category": "vendor_fix", "details": "Update to V18 or later version", "product_ids": [ "CSAFPID-0008" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109813587/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010" ] } ], "title": "CVE-2021-40142" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.