ICS Advisory

KUKA.Sim Pro

Last Revised
Alert Code
ICSA-20-098-05

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: KUKA
  • Equipment: Sim Pro
  • Vulnerability: Improper Enforcement of Message Integrity During Transmission in a Communication Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a loss of integrity in external 3D models fetched from remote servers. When tested on real machines, this effect is unpredictable.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

KUKA.Sim Pro Version 3.1 simulation and machine-programming software is affected by this vulnerability.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ENFORCEMENT OF MESSAGE INTEGRITY DURING TRANSMISSION IN A COMMUNICATION CHANNEL (CWE-924)

Simulation models for these devices are hosted by a server maintained by KUKA. When these devices request a model, the server transmits the model in plaintext.

CVE-2020-10635 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Federico Maggi of Trend Micro reported this vulnerability to CISA.

4. MITIGATIONS

KUKA recommends upgrading KUKA.Sim Pro to Version 3.1.2 or above to mitigate this vulnerability. The update is provided for users with a licensed Version 3.1. Version 3.1 is the only affected version that is still maintained. All previous versions of KUKA.Sim Pro have been discontinued; Version 3.0 has been discontinued since the beginning of 2019.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

KUKA