Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Critical Vulnerability in Siemens Spectrum Power (CVE-2019-6579) Patched in Monthly Advisory

Siemens Security Advisory Day (SAD) for April 2019 addresses a variety of vulnerabilities, including a critical vulnerability in Siemens Spectrum Power.

Background

On April 9, Siemens published its monthly Siemens Advisory Day release across a variety of Siemens products. This includes 11 CVEs newly addressed in Siemens products along with updates to previous advisories, including additional CVEs and product updates and mitigations. The most critical of these vulnerabilities could give an unauthenticated attacker administrative privileges.

Analysis

Siemens Spectrum Power 4.7 customers that utilize project enhancement (PE) Web Office Portal (WOP) are vulnerable to CVE-2019-6579, a critical vulnerability that an unauthenticated attacker with network access could exploit to obtain administrative privileges. This vulnerability has the highest CVSSv3 score possible of 10.0, as it requires no user interaction, and can be exploited as long as WOP is used and the attacker has access to the web server via TCP port 80 or port 443.

Other newly addressed CVEs in Siemens products include denial of service vulnerabilities within the web server (CVE-2019-6568) and the OPC UA server (CVE-2019-6575) of Siemens products. Both of these CVEs have a CVSSv3 score of 7.5.

There were also multiple vulnerabilities patched in components and libraries used by Siemens products, including curl and libcurl in the SINEMA Remote Connect (CVE-2018-1461, CVE-2018-16890, CVE-2019-3822) and the Quagga BGP daemon in RUGGEDCOM ROX II (CVE-2018-5379, CVE-2018-5380, CVE-2018-5381). CVE-2018-5379 is a critical double free vulnerability with a CVSSv3 score of 9.8, that could be exploited via a spoofed BGP UPDATE message delivered on the network, resulting in denial of service (DoS) or achieving arbitrary code execution. CVE-2019-6570 appears to be a vulnerability in the Siemens SINEMA Remote Connect itself, not in a component or library.

CVE-2017-12741 is a denial of service vulnerability in the Siemens SIMOCODE pro V EIP that could be exploited by a remote attacker sending specially crafted packets to UDP port 161. While this advisory is the first release (1.0) from Siemens about this CVE for this product, the CVE itself is associated with a variety of Siemens product configurations already.

The remaining CVEs addressed in this month’s SAD are updates to previous advisories published by Siemens. For instance, SSA-901333 contains an update for the KRACK (Key Reinstallation Attack) vulnerabilities for the SINAMICS V20 Smart Access Module while SSA-268644 adds updates to solutions for variants 3a and 4 of Spectre-NG for the SIMATIC HMI Panels V14.

Solution

Spectrum Power 4.7 users can obtain the Web Office Portal fix, Bugfix bf-47456_PE_WOP_fix by contacting Siemens Energy Customer Support at [email protected].

Siemens SINEMA Remote Connect Client V2.0 HF1, Server V2.0 and SIMOCODE pro V EIP V1.0.2 is also available for download, while RUGGEDCOM ROX II V2.13.0 can be obtained by contacting the RUGGEDCOM support team.

For the denial of service vulnerabilities in Siemens industrial product web servers and OPC UA servers, please refer to the respective Siemens Security Advisory documents for associated product updates and/or mitigation steps.

For solutions and updates on older advisories, including additional CVEs and availability of patches or mitigations, please refer to the table below

Siemens Security Advisory ID

Document Title

Document

SSA-179516

OpenSSL Vulnerability in Industrial Products

TXT

SSA-268644

Spectre-NG (Variants 3a and 4) Vulnerabilities in Industrial Products

TXT

SSA-844562

Multiple Vulnerabilities in Licensing Software for WinCC OA

TXT

SSA-901333

KRACK Attacks Vulnerabilities in Industrial Products

TXT

SSB-439005

Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP

TXT

Identifying affected systems

A list of plugins to identify these vulnerabilities will appear here as they’re released.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 60-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training