About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

>>October

(SecurityWeek) – Siemens has released software updates to address several vulnerabilities in its SIMATIC and Automation License Manager (ALM) products.

According to advisories published last week by both ICS-CERT and Siemens, the ALM, which allows customers to centrally manage licenses for their Siemens products, is affected by three vulnerabilities. The security holes, including one rated high severity and one rated critical, were reported to the vendor by researchers from Kaspersky Lab’s critical infrastructure team.

The critical vulnerability, tracked as CVE-2016-8565, is a path traversal issue that allows a remote attacker to upload files to the disk, create and remove folders, or move existing files via specially crafted packets.

The high severity weakness, identified as CVE-2016-8563, allows an attacker to cause a denial-of-service (DoS) condition by sending special packets on TCP port 4410. ALM is also affected by a medium severity SQL injection flaw that can be leveraged by an attacker with access to port 4410 to read and change ALM configurations.

Siemens has released ALM 5.3 SP3 Update 1 to address the vulnerabilities. However, it’s worth noting that CVE-2016-8565 does not affect ALM 5.3 SP3.

The company has also fixed two low severity issues identified by Positive Technologies researchers in its SIMATIC STEP 7 (TIA Portal) engineering software.

The vulnerabilities, related to encryption, cannot be exploited remotely and it’s not easy to craft a working exploit, ICS-CERT said in its advisory.

The flaws, tracked as CVE-2016-7960 and CVE-2016-7959, can be exploited by a local attacker to access potentially sensitive information included in TIA Portal project files, and to more easily brute-force preshared keys used to protect machine-to-machine communications.

These issues have been resolved by Siemens with the release of SIMATIC STEP 7 v14. In addition to applying the updates, users have also been advised to take steps to limit access to sensitive systems.

(SecurityWeek) - Siemens has released software updates to address several vulnerabilities in its SIMATIC and Automation License Manager (ALM) products. According to advisories published last week by both ICS-CERT and Siemens, the ALM, which allows customers to centrally manage licenses for their Siemens products, is affected by three vulnerabilities. The security holes, including one rated high severity and one rated critical, were reported to the vendor by researchers from Kaspersky Lab’s critical infrastructure team. The critical vulnerability, tracked as CVE-2016-8565, is a

By: Joe Weiss All too often, people claim their systems are air-gapped, and therefore have no cyber vulnerability. But Alternating Current (AC) power cords cross the ostensible “air gap”, and power supplies for laptops, servers, ICSs, etc. have rarely been addressed for cyber security vulnerabilities. On October 26, Alex McEachern from Power Standards Laboratory will provide a hands-on demonstration of two types of attack-to-failure of a real, air-gapped ICS at SecurityWeek's 2016 ICS Cyber Security Conference. McEachern’s demonstration will remotely cyber attack and

By: Joe Weiss Protective relays are critical to the operation of the electric grid and the protection of large electric equipment in many industries including electric, nuclear, manufacturing, etc. Protective relays were originally electro-mechanical switches but have progressed to complex networked digital devices with enormous computing capabilities making them intelligent electronic devices (IEDs). Consequently, IEDs are now cyber vulnerable from both IT network and control system issues. In March 2007, the Idaho National Laboratory (INL) demonstrated the Aurora vulnerability by using