1. EXECUTIVE SUMMARY

  • CVSS v3 6.2
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC WinCC and PCS 7
  • Vulnerability: Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker unauthenticated access to protected files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects WinCC Graphics Designer used with the following DCS and SCADA products: 

  • SIMATIC PCS 7: All versions
  • SIMATIC WinCC: All versions prior to 7.5 SP2

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

An attacker could bypass the password protection of protected files due to an insecure password verification process, which may allow access to protected content without authentication.

CVE-2020-10048 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Enrique Murias Fernandez from Tecdesoft Automation reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released an update for SIMATIC WinCC and recommends updating to the latest version.

Siemens also has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Tailor user privileges to each user’s specific needs (need-to-know principle).
  • Limit access to the affected products by implementing strict access control mechanisms.

Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and follow the recommendations in the product manuals.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-040-09