Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-045-03B
HistoryFeb 14, 2017 - 12:00 a.m.

Siemens SIMATIC Authentication Bypass (Update B)

2017-02-1400:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
12

0.002 Low

EPSS

Percentile

53.9%

CVSS v3 9.0

**ATTENTION:**Remotely exploitable/low skill level to exploit

Vendor: Siemens

Equipment: SIMATIC

Vulnerability: Authentication Bypass

UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-045-03A Siemens SIMATIC Authentication Bypass that was published June 15, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

--------- Begin Update B Part 1 of 1 --------

Siemens reports that the vulnerability affects the following software applications used for central user administration:

  • SIMATIC Logon: All versions prior to V1.5 SP3 Update 2

The following products include affected versions of SIMATIC Logon:

  • SIMATIC WinCC: All versions prior to V7.4 SP1,
  • SIMATIC WinCC Runtime Professional: All versions prior to V14 SP1,
  • SIMATIC PCS 7: All versions prior to V9.0,
  • SIMATIC PDM: All versions prior to V9.1, and
  • SIMATIC IT: All versions.

--------- End Update B Part 1 of 1 ----------

IMPACT

Successful exploitation of this vulnerability could allow attackers to circumvent user authentication under certain conditions.

MITIGATION

Siemens provides SIMATIC Logon V1.5 SP3 Update 2 and recommends that users update to the new version. Customers that use recent versions of SIMATIC WinCC, SIMATIC PCS 7, SIMATIC IT, or SIMATIC PDM can install the new version of SIMATIC Logon without an update of these products as described in the compatibility note that can be accessed via the download link below:

<https://support.industry.siemens.com/cs/ww/en/view/109744966&gt;

For more information on this vulnerability and more detailed mitigation instructions, see Siemens Security Advisory SSA-931064 at the following location:

<http://www.siemens.com/cert/en/cert-security-advisories.htm&gt;

As a general security measure Siemens strongly recommends configuring the environment according to Siemens’ operational guidelines in order to run the devices in a protected IT environment.

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUES CWE-592

An attacker with knowledge of a valid user name, and physical or network access to the affected system could bypass the application-level authentication.

CVE-2017-2684 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

BACKGROUND

Critical Infrastructure Sectors: Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems

Countries/Areas Deployed: Deployed worldwide

Company Headquarters Location: Germany

References

0.002 Low

EPSS

Percentile

53.9%

Related for ICSA-17-045-03B