1. EXECUTIVE SUMMARY

  • CVSS v3.1  3.7
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SIMATIC CP 1626; HMI Panel (incl. SIPLUS variants); NET PC software; STEP 7 (TIA Portal); WinCC (TIA Portal); WinCC OA; WinCC Runtime (Pro and Advanced); TIM 1531 IRC (incl. SIPLUS variant)
  • Vulnerability: Exposed Dangerous Method or Function

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-19-344-04 Siemens SIMATIC Products (Update A) that was posted February 11, 2020, to the ICS webpage on the us-cert.gov website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker already in a man-in-the-middle position to modify network traffic exchanged on Port 102/TCP.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC CP 1626: all versions
  • SIMATIC HMI Panel (incl. SIPLUS variants): all versions
  • SIMATIC NET PC Software: all versions p;rior to v16
  • TIM 1531 IRC (incl. SIPLUS NET variants): all versions prior to v2.1
  • SIMATIC STEP 7 (TIA Portal): all versions prior to v16
  • SIMATIC WinCC (TIA Portal): all versions prior to v16
  • SIMATIC WinCC OA: all versions prior to, and including, v3.15
  • SIMATIC WinCC OA: all versions prior to, and including, v3.16 patch 12
  • SIMATIC WinCC Runtime Advanced: all versions
  • SIMATIC WinCC Runtime Professional: all versions
  • TIM 1531 IRC (incl. SIPLUS variant): all versions

4.2 VULNERABILITY OVERVIEW

4.2.1    USE OF BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

An attacker in a man-in-the-middle position could modify network traffic exchanged on Port 102/TCP. Successful exploitation requires an attacker be able to perform a man-in-the-middle attack. Subsequent exploitation of this vulnerability could compromise communication integrity of the affected system.

CVE-2019-10929 has been assigned to this vulnerability. A CVSS v3.1 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Eli Biham, Sara Bitan, Aviad Carmel, and Alon Dankner from Faculty of Computer Science, Technion Haifa, reported this vulnerability to Siemens.

Uriel Malin and Avishai Wool from the School of Electrical Engineering, Tel-Aviv University, also reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has released updates for the following affected products and recommends users update to the new version:

——— Begin Update B Part 1 of 1 ——–

——— End Update B Part 1 of 1 ——–

Siemens is preparing further updates and recommends users apply the following specific countermeasures to reduce the risk until additional patches are available:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. Siemens recommends users configure their environment according to the Siemens Operational Guidelines for Industrial Security and follow the recommendations in the product manuals to operate the devices in a protected environment.

For further inquiries on security vulnerabilities in Siemens products, please contact the Siemens ProductCERT: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is required to exploit this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-344-04