ICS Advisory

Siemens Web Server Login Page of Industrial Controllers (Update A)

Last Revised
Alert Code
ICSA-22-314-02
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5
  • ATTENTION: Exploitable Remotely/low Attack Complexity
  • Vendor: Siemens
  • Equipment: SIMATIC Industrial Controllers and Software
  • Vulnerability: Cross-Site Request Forgery (CSRF)

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-314-02 Siemens Web Server Login Page of Industrial Controllers published November 10, 2022 on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to track the activity of other users.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The web server login pages of the following Siemens devices are affected:

--------- Begin Update A Part 1 of 5 --------- 

  • SIMATIC Drive Controller family: All versions prior to V3.0.1.

--------- End Update A Part 1 of 5 --------- 

  • SIMATIC ET 200pro IM154-8 PN/DP CPU (6ES7154-8AB01-0AB0): All versions prior to V3.2.19.
  • SIMATIC ET 200pro IM154-8F PN/DP CPU (6ES7154-8FB01-0AB0): All versions prior to V3.2.19.
  • SIMATIC ET 200pro IM154-8FX PN/DP CPU (6ES7154-8FX00-0AB0): All versions prior to V3.2.19.
  • SIMATIC ET 200S IM151-8 PN/DP CPU (6ES7151-8AB01-0AB0): All versions prior to V3.2.19.
  • SIMATIC ET 200S IM151-8F PN/DP CPU (6ES7151-8FB01-0AB0): All versions prior to V3.2.19.
  • SIMATIC PC Station: All versions V2.1 and later.
  • SIMATIC S7-300 CPU 314C-2 PN/DP (6ES7314-6EH04-0AB0): All versions prior to V3.3.19.
  • SIMATIC S7-300 CPU 315-2 PN/DP (6ES7315-2EH14-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 315F-2 PN/DP (6ES7315-2FJ14-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 315T-3 PN/DP (6ES7315-7TJ10-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 317-2 PN/DP (6ES7317-2EK14-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 317F-2 PN/DP (6ES7317-2FK14-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 317T-3 PN/DP (6ES7317-7TK10-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 317TF-3 PN/DP (6ES7317-7UL10-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 319-3 PN/DP (6ES7318-3EL01-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-300 CPU 319F-3 PN/DP (6ES7318-3FL01-0AB0): All versions prior to V3.2.19.
  • SIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants): All versions.
  • SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions.
  • SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions.

--------- Begin Update A Part 2 of 5 --------- 

  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions prior to V3.0.1.

--------- End Update A Part 2 of 5 --------- 

  • SIMATIC S7-1500 Software Controller: All versions.

--------- Begin Update A Part 3 of 5 --------- 

  • SIMATIC S7-PLCSIM Advanced: All versions prior to V5.0

--------- End Update A Part 3 of 5 --------- 

  • SIMATIC S7-PLCSIM Advanced: All versions.
  • SIMATIC WinCC Runtime Advanced: All versions.
  • SINUMERIK ONE: All versions.
  • SIPLUS ET 200S IM151-8 PN/DP CPU (6AG1151-8AB01-7AB0): All versions prior to V3.2.19.
  • SIPLUS ET 200S IM151-8F PN/DP CPU (6AG1151-8FB01-2AB0): All versions prior to V3.2.19.
  • SIPLUS S7-300 CPU 314C-2 PN/DP (6AG1314-6EH04-7AB0): All versions prior to V3.3.19.
  • SIPLUS S7-300 CPU 315-2 PN/DP (6AG1315-2EH14-7AB0): All versions prior to V3.2.19.
  • SIPLUS S7-300 CPU 315F-2 PN/DP (6AG1315-2FJ14-2AB0): All versions prior to V3.2.19.
  • SIPLUS S7-300 CPU 317-2 PN/DP (6AG1317-2EK14-7AB0): All versions prior to V3.2.19.
  • SIPLUS S7-300 CPU 317F-2 PN/DP (6AG1317-2FK14-2AB0): All versions prior to V3.2.19.

4.2 VULNERABILITY OVERVIEW

4.2.1    CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The login endpoint /FormLogin in affected web services does not apply proper origin checking. This could allow authenticated remote attackers to track the activities of other users via a login cross-site request forgery attack.

CVE-2022-30694 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

K Narahari from Sectrio reported these vulnerabilities to Siemens. 

5. MITIGATIONS

Siemens has released updates for the following products and recommends updating to the latest versions:

--------- Begin Update A Part 4 of 5 --------- 

--------- End Update A Part 4 of 5 --------- 

--------- Begin Update A Part 5 of 5 --------- 

  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to V3.0.1 or later.
  • SIMATIC S7-PLCSIM Advanced: Update to V5.0 or later.

--------- End Update A Part 5 of 5 --------- 

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Do not access the product’s web service via URLs coming from untrusted sources.
  • Disable the web server if possible.
  • SIMATIC PC Station (Specifically): Disable the web server. Note that this feature is disabled by default.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ Operational Guidelines for Industrial Security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact Siemens ProductCERT.

For more information see Siemens Security Advisory SSA-478960 in HTML or CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens