1. EXECUTIVE SUMMARY

  • CVSS v3 4.0
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC STEP 7 (TIA Portal)
  • Vulnerability: Unprotected Storage of Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to reconstruct passwords.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the following SIMATIC STEP 7 product is affected:

  • SIMATIC STEP 7 (TIA Portal): All versions prior to 15.1

3.2 VULNERABILITY OVERVIEW

3.2.1    UNPROTECTED STORAGE OF CREDENTIALS CWE-256

Password hashes with insufficient computational effort could allow an attacker to access to a project file and reconstruct passwords. This vulnerability could allow the attacker to obtain certain passwords from the project.

CVE-2018-13811 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems.
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens recommends users update to Version 15.1, which can be located here:

https://support.industry.siemens.com/cs/us/en/view/109758794

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict network access to the engineering station and project storage to trusted sources.
  • Restrict access to project files on the engineering station and project storage to trusted users.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-621493 on their website:

https://www.siemens.com/cert/advisories

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-317-06