1. EXECUTIVE SUMMARY

  • CVSS v3 6.7
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK
  • Vulnerability: Unquoted Search Path or Element

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-161-04 Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update A) that was published July 14, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow authorized local users with administrative privileges to execute custom code with SYSTEM level privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC Automation Tool: All versions
  • SIMATIC NET PC software: All versions after v16 and prior to v16 Upd3

——— Begin Update B Part 1 of 3 ———

  • SIMATIC PCS 7: All versions (Product removed from the scope of this advisory)

——— End Update B Part 1 of 3 ———

  • SIMATIC PCS neo: All versions
  • SIMATIC ProSave: All versions
  • SIMATIC S7-1500 Software Controller: All versions
  • SIMATIC STEP 7: All versions prior to v5.6 SP2 HF3
  • SIMATIC STEP 7 (TIA Portal) v13: All versions
  • SIMATIC STEP 7 (TIA Portal) v14: All versions
  • SIMATIC STEP 7 (TIA Portal) v15: All versions
  • SIMATIC STEP 7 (TIA Portal) v13: All versions prior to SP2 Update 4
  • SIMATIC STEP 7 (TIA Portal) v16: All versions prior to v16 Update 2
  • SIMATIC WinCC Runtime Professional v13: All versions prior to v13 SP2 Update 4
  • SIMATIC WinCC Runtime Professional v16: All versions prior to v16 Update 2
  • SINAMICS STARTER commissioning tool: All versions
  • SIMATIC WinCC OA v3.16: All versions prior to P018
  • SIMATIC WinCC OA v3.17: All versions prior to P003
  • SIMATIC WinCC Runtime Professional v13: All versions
  • SIMATIC WinCC Runtime Professional v14: All versions
  • SIMATIC WinCC Runtime Professional v15: All versions
  • SIMATIC WinCC Runtime Professional v16: All versions
  • SIMATIC WinCC v7.4: All versions prior to v7.4 SP1 Update 14
  • SIMATIC WinCC v7.5: All versions prior to v7.5 SP1 Update 3
  • SINAMICS Startdrive: All versions
  • SINEC NMS: All versions
  • SINEMA Server: All versions
  • SINUMERIK ONE virtual: All versions
  • SINUMERIK Operate: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNQUOTED SEARCH PATH OR ELEMENT CWE-428

The affected product is vulnerable due to a component within the affected application that regularly calls a helper binary with SYSTEM privileges while the call path is not quoted, potentially allowing an attacker to execute commands with elevated privileges.

CVE-2020-7580 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Ander Martinez of Titanium Industrial Security and INCIBE reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens recommends applying updates, where available:

——— Begin Update B Part 2 of 3 ———

  • SIMATIC PCS neo: Update to v3.0 SP1 (Contact your local support to obtain update software)

——— End Update B Part 2 of 3 ———

——— Begin Update B Part 3 of 3 ———

——— End Update B Part 3 of 3 ———

Siemens has identified the following specific workarounds and mitigations that can be applied to reduce the risk:

  • Ensure there is no executable at the following locations:
    • C:\Program.exe
    • C:\Program Files\Common.exe
    • C:\Program Files\Common Files\Siemens\Automation\Simatic.exe
  • Deactivate the Windows service called TraceConceptX. This leads to loss of tracing functionality and should only be considered a temporary workaround.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.
For additional information, please refer to Siemens Security Advisory SSA-312271

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This vulnerability is not exploitable remotely. No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-161-04