1. EXECUTIVE SUMMARY

  • CVSS v3 8.2
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC
  • Vulnerabilities: Improper restriction of XML external entity reference

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-17-243-01 Siemens OPC UA Protocol Stack Discovery Service (Update C) that was published February 5, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to access various resources.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following industrial products, which use the Discovery Service of the OPC UA protocol stack by the OPC foundation:

  • SIMATIC IT Production Suite: Versions between v6.5 and v7.1

——— Begin Update D Part 1 of 2 ———

  • SIMATIC NET PC Software: v14 and prior and versions prior to v15

——— End Update D Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE (‘XXE’) CWE-611

By sending specially crafted packets to the OPC Discovery Server at Port 4840/TCP, an attacker may be able to cause the system to access various resources chosen by the attacker. 

CVE-2017-12069 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Sergey Temnikov of Kaspersky Lab reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens provides fixes for the following products and recommends users upgrade to the newest version:

  • SIMATIC IT Production Suite:

Contact local support to update to v7.1——— Begin Update D Part 2 of 2 ———

——— End Update D Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

Siemens recommends users protect network access with appropriate mechanisms such as firewalls, segmentation, and VPNs. Siemens also advises that users configure the operational environment according to Siemens Operational Guidelines for Industrial Security.

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-535640.

The OPC Foundation also published a security bulletin for this vulnerability.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/ICSA-17-243-01-0