ICS Advisory

Siemens SIMATIC Software Products (Update B)

Last Revised
Alert Code
ICSA-21-194-06

1. EXECUTIVE SUMMARY

  • CVSS v3 7.3
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC Software Products
  • Vulnerability: Incorrect Permission Assignment for Critical Resource

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-194-06 Siemens SIMATIC Software Products (Update A) that was published July 13, 2021, to the ICS webpage on cisa.gov/ics

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to manipulate parameters or the behavior of devices configured by the affected software products.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC software products:

  • SIMATIC PCS 7 V8.2 and earlier: All versions

--------- Begin Update B Part 1 of 2 ---------

  • SIMATIC PCS 7 V9.X: All versions prior to V9.1 SP2
  • SIMATIC PDM: All versions prior to V9.2 SP2

--------- End Update B Part 1 of 2 ---------

  • SIMATIC STEP 7 V5.X: All versions prior to v5.7
  • SINAMICS STARTER (containing STEP 7 OEM version): All versions prior to 5.4 SP2 HF1

4.2 VULNERABILITY OVERVIEW

4.2.1    INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

An attacker could change the content of certain metafiles and subsequently manipulate parameters or the behavior of devices that would be later configured by the affected software.

CVE-2021-31894 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has released updates for the following product:

--------- Begin Update B Part 2 of 2 ---------

--------- End Update B Part 2 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict access to engineering stations to trusted users only

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens Operational Guidelines for Industrial Security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-661034 for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens