ICS Advisory

Siemens SIMATIC WinCC (Update E)

Last Revised
Alert Code
ICSA-21-315-03

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC WinCC
  • Vulnerabilities: Path Traversal, Insertion of Sensitive Information into Log File

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-315-03 Siemens SIMATIC WinCC (Update D) that was published April 14, 2022, to the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow local attackers to escalate privileges, and read, write, or delete critical files.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affects the following SIMATIC SCADA HMI system products:

  • OpenPCSPCS 7 v8.2: All versions
  • OpenPCS PCS 7 v9.0: All versions prior to v9.0 Upd4
  • OpenPCS PCS 7 v9.1: All versions 
  • SIMATIC BATCH v8.2: All versions
  • SIMATIC BATCH v9.0: All versions
  • SIMATIC BATCH v9.1: All versions
  • SIMATIC NET PC Software v14: All versions
  • SIMATIC NET PC Software v15: All versions

--------- Begin Update E Part 1 of 2 ---------

  • SIMATIC NET PC Software v16: All versions prior to v16 Update 6

--------- End Update E Part 1 of 2 ---------

  • SIMATIC NET PC Software v17: All versions prior to v17 SP1
  • SIMATIC PCS 7 v8.2: All versions
  • SIMATIC PCS 7 v9.0: All versions
  • SIMATIC PCS 7 V9.1: All versions prior to v9.1 SP1
  • SIMATIC Route Control v8.2: All versions
  • SIMATIC Route Control v9.0: All versions
  • SIMATIC Route Control v9.1: All versions
  • SIMATIC WinCC v7.4 and earlier: All versions prior to v7.4 SP1 Update 19
  • SIMATIC WinCC v7.5: All versions prior to v7.5 SP2 Update 5
  • SIMATIC WinCC v15 and earlier: All versions prior to v15 SP1 Update 7
  • SIMATIC WinCC v16: All versions prior to v16 Update 5
  • SIMATIC WinCC v17: All versions prior to v17 Update 2

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22

Legitimate file operations of the affected systems do not properly neutralize special elements within the pathname. An attacker could cause the pathname to resolve to a location outside of the restricted directory on the server and read, write, or delete critical files.

CVE-2021-40358 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

4.2.2    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22

When downloading files, the affected systems do not properly neutralize special elements within the pathname. An attacker could cause the pathname to resolve to a location outside of the restricted directory on the server and read critical files.

CVE-2021-40359 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).

4.2.3    INSERTION OF SENSITIVE INFORMATION INTO LOG FILE CWE-532

The affected systems store sensitive information in log files. An attacker with access to the log files could publicly expose the information or reuse it to develop further attacks.

CVE-2021-40364 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Thomas Riedmaier from Siemens Energy reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has released updates for several affected products and recommends updating to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet, available.

--------- Begin Update E Part 2 of 2 ---------

--------- End Update E Part 2 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Harden the application’s host to prevent local access by untrusted personnel
  • Disable the webserver or only enable it temporarily, when needed

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

For more information about this issue, please see Siemens security advisory SSA-840188

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens