Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-018-01
HistoryJan 18, 2018 - 12:00 a.m.

Siemens SIMATIC WinCC Add-On (Update A)

2018-01-1800:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
15

0.155 Low

EPSS

Percentile

95.9%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

**Vendor:**Siemens

**Equipment:**SIMATIC WinCC Add-On

**Vulnerabilities:**Stack-based Buffer Overflow, Improper Input Validation, Improper Restriction of Operations within the Bounds of a Memory Buffer, Security Features, Improper Access Control.

UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-018-01 Siemens SIMATIC WinCC Add-On that was published January 18, 2018, on the NCCIC/ICS-CERT website.

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following versions of SIMATIC WinCC Add-On:

  • SIMATIC WinCC Add-On Historian CONNECT ALARM all versions prior to and including v5.x,
  • SIMATIC WinCC Add-On PI CONNECT ALARM all versions prior to and including v2.x,
  • SIMATIC WinCC Add-On PI CONNECT AUDIT TRAIL all versions prior to and including v1.x,
  • SIMATIC WinCC Add-On PM-AGENT all versions prior to and including v5.x,
  • SIMATIC WinCC Add-On PM-ANALYZE all versions prior to and including v7.x,
  • SIMATIC WinCC Add-On PM-CONTROL all versions prior to and including v10.x,
  • SIMATIC WinCC Add-On PM-MAINT all versions prior to and including v9.x,
  • SIMATIC WinCC Add-On PM-OPEN EXPORT all versions prior to and including v7.x,
  • SIMATIC WinCC Add-On PM-OPEN HOST-S all versions prior to and including v7.x,
  • SIMATIC WinCC Add-On PM-OPEN IMPORT all versions prior to and including v6.x,
  • SIMATIC WinCC Add-On PM-OPEN PI all versions prior to and including v7.x,
  • SIMATIC WinCC Add-On PM-OPEN PV02 all versions prior to and including v1.x,
  • SIMATIC WinCC Add-On PM-OPEN TCP/IP all versions prior to and including v8.x,
  • SIMATIC WinCC Add-On PM-QUALITY all versions prior to and including v9.x,
  • SIMATIC WinCC Add-On SICEMENT IT MIS all versions prior to and including v7.x, and
  • SIMATIC WinCC Add-On SIPAPER IT MIS all versions prior to and including v7.x

IMPACT

Successful exploitation of these vulnerabilities could allow remote code execution or a denial of service condition.

MITIGATION

Gemalto has released an updated installer and Siemens strongly encourages users upgrade to the new installer as soon as possible. The new installer is available at:

https://supportportal.gemalto.com/csm/?id=kb_article&sys_id=a459d328dba207c8fe0aff3dbf9619ce

Siemens also advises that users configure the operational environment according to Siemens’ Operational Guidelines for Industrial Security:

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-127490 at the following location:

<http://www.siemens.com/cert/advisories&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

Malformed ASN1 streams in V2C and similar input files can be used to generate stack-based buffer overflows. The vulnerability could allow arbitrary code execution.

CVE-2017-11496 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

STACK-BASED BUFFER OVERFLOW CWE-121

Language packs containing malformed filenames could lead to a stack-based buffer overflow. The vulnerability could allow arbitrary code execution.

CVE-2017-11497 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

IMPROPER INPUT VALIDATION CWE-20

Language pack (ZIP file) with invalid HTML files could lead to NULL pointer access. The vulnerability could cause denial of service of the remote process.

CVE-2017-11498 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

--------- Begin Update A Part 1 of 1 --------

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

A stack overflow flaw in the custom XML parser could allow remote denial of service.

CVE-2017-12818 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

SECURITY FEATURES CWE-254

Remote manipulation of the language pack updater could allow NTLM relay attacks.

CVE-2017-12819 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

Arbitrary memory read from controlled memory pointer could allow remote denial of service.

CVE-2017-12820 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

A memory corruption flaw could allow remote code execution.

CVE-2017-12821 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

IMPROPER ACCESS CONTROL CWE-284

The administrative interface can be remotely enabled and disabled without authentication. This could increase the attack surface.

CVE-2017-12822 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

--------- End Update A Part 1 of 1 ----------

RESEARCHER

Sergey Temnikov and Vladimir Dashchenko from Kaspersky Lab reported these vulnerabilities to Siemens.

BACKGROUND

**Critical Infrastructure Sectors:**Chemical, Energy, Food and Agriculture, Water and Wastewater Systems.

**Countries/Areas Deployed:**Worldwide

**Company Headquarters Location:**Germany

References

0.155 Low

EPSS

Percentile

95.9%

Related for ICSA-18-018-01