ICS Advisory

Siemens SIMATIC MV500 Devices

Last Revised
Alert Code
ICSA-22-195-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.0
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC MV500 Devices
  • Vulnerabilities: Insufficient Session Expiration, Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers to hijack other users’ web-based management sessions or access data on the device without prior authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC MV500 Devices, Optical Readers, are affected:

  • SIMATIC MV540 H (6GF3540-0GE10): All versions prior to v3.3
  • SIMATIC MV540 S (6GF3540-0CD10): All versions prior to v3.3
  • SIMATIC MV550 H (6GF3550-0GE10): All versions prior to v3.3
  • SIMATIC MV550 S (6GF3550-0CD10): All versions prior to v3.3
  • SIMATIC MV560 U (6GF3560-0LE10): All versions prior to v3.3
  • SIMATIC MV560 X (6GF3560-0HE10): All versions prior to v3.3

3.2 VULNERABILITY OVERVIEW

3.2.1    INSUFFICIENT SESSION EXPIRATION CWE-613

The web session management of affected devices does not invalidate session IDs in certain logout scenarios. This could allow an authenticated remote attacker to hijack other users’ sessions.

CVE-2022-33137 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.2.2    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Affected devices do not perform authentication for several web API endpoints. This could allow an unauthenticated remote attacker to read and download data from the device.

CVE-2022-33138 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends updating to the latest version of its software:

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ Operational Guidelines for Industrial Security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, see Siemens Security Advisory SSA-348662.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens