ICS Advisory

Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities (Update C)

Last Revised
Alert Code
ICSA-16-208-01C

OVERVIEW

This updated advisory is a follow-up to the advisory update titled ICSA-16-208-01B Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities that was published October 4, 2016, on the NCCIC/ICS-CERT web site.

Siemens has identified two vulnerabilities in SIMATIC WinCC, PCS 7, and WinCC Runtime Professional. Sergey Temnikov and Vladimir Dashchenko from Kaspersky Lab reported these issues directly to Siemens. Siemens has produced updates to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following products:

  • SIMATIC WinCC:
    • V7.0 SP 2: All versions prior to V7.0 SP2 Update 12,
    • V7.0 SP 3: All versions prior to V7.0 SP3 Update 8,
    • V7.2: All versions prior to 7.2 Update 13,
    • V7.3: All versions prior to 7.3 Update 10, and
    • V7.4: All versions prior to 7.4 Update 1
  • SIMATIC PCS 7 (WinCC, Batch, Route Control, OPEN PCS 7):
    • V7.1 SP4: all versions prior toV7.1 SP4 with WinCC V7.0 SP2 Update 12,
    • --------- Begin Update C Part 1 of 2 --------

    • V8.0: All versions prior to V8.0 SP2 with WinCC V7.2 Update 13,
    • --------- End Update C Part 1 of 2 ----------

    • V8.1: All versions prior to 8.1 SP1 with WinCC V7.3 Update 10, and
    • V8.2: All versions prior to 8.2 with WinCC V7.4 Update 1
  • SIMATIC WinCC Runtime Professional: All versions prior to V13 SP 1 Update 9

IMPACT

Attackers exploiting these vulnerabilities could possibly extract arbitrary files or remotely execute arbitrary code.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products are: SIMATIC WinCC, a supervisory control and data acquisition (SCADA) system; and SIMATIC PCS7, a distributed control system (DCS) integrating SIMATIC WinCC. These products are deployed across several sectors including Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed July 26, 2016.

Specially crafted packets sent to SIMATIC WinCC or WinCC Runtime Professional could allow remote code execution for unauthenticated users.

CVE-2016-5743NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5743, web site last accessed August 16, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed July 26, 2016.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed July 26, 2016.

Specially crafted packets sent to SIMATIC WinCC could allow unauthenticated users to extract arbitrary files from the WinCC station. This vulnerability only affects WinCC V7.0 and WinCC V7.2.

CVE-2016-5744NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5744, web site last accessed August 16, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N, web site last accessed July 26, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

Siemens has produced updates for the following products and strongly encourages users to upgrade to the new versions as soon as possible:

  • SIMATIC WinCC V7.0 SP2: Update to V7.0 SP2 Update 12

https://support.industry.siemens.com/cs/ww/en/view/109741519

  • SIMATIC WinCC V7.0 SP3:: Update to V7.0 SP3 Update 8

https://support.industry.siemens.com/cs/ww/en/view/109741127

  • SIMATIC WinCC V7.2: Update to WinCC V7.2 Update 13

https://support.industry.siemens.com/cs/ww/en/view/109739416

  • SIMATIC WinCC V7.3: Update to WinCC V7.3 Update 10

https://support.industry.siemens.com/cs/ww/en/view/109738470

  • SIMATIC WinCC V7.4: Update to WinCC V7.4 Update 1

https://support.industry.siemens.com/cs/ww/de/view/109738653

--------- Begin Update C Part 2 of 2 -------

  • SIMATIC PCS 7 V7.1 SP4 and earlier versions:
  • WinCC: Update to WinCC V7.0 SP2 Update 12

https://support.industry.siemens.com/cs/ww/en/view/109741519

  • BATCH: Update to BATCH V7.1 SP1 Update 21

https://support.industry.siemens.com/cs/ww/en/view/109738681

  • BATCH: Update to BATCH V7.1 SP2 Update 11

https://support.industry.siemens.com/cs/ww/en/view/109738681

  • Route Control: Update to Route Control V7.1 SP2 Update 6

https://support.industry.siemens.com/cs/ww/en/view/109738681

  • OpenPCS 7: Update to OpenPCS 7 V7.1 SP4 Update 2

https://support.industry.siemens.com/cs/ww/en/view/109738681

  • SIMATIC PCS 7 V8.0 SP2:
  • WinCC: Update to WinCC V7.2 Update 13

https://support.industry.siemens.com/cs/ww/en/view/109739416

  • BATCH: Update to BATCH V8.0 SP1 Update 17

https://support.industry.siemens.com/cs/ww/en/view/109738680

  • Route Control: Update to Route Control V8.0 SP1 Update 6

https://support.industry.siemens.com/cs/ww/en/view/109738680

  • OpenPCS 7: Update to OpenPCS 7 V8.0 SP1 Update 8

https://support.industry.siemens.com/cs/ww/en/view/109738680

  • SIMATIC PCS 7 V8.1 SP1:
  • WinCC: Update to WinCC V7.3 Update 10

https://support.industry.siemens.com/cs/ww/en/view/109738470

  • BATCH: Update to BATCH V8.1 SP1 Update 11

https://support.industry.siemens.com/cs/ww/en/view/109738678

--------- End Update C Part 2 of 2 ----------

  • Route Control: Update to Route Control V8.1 Update 2

https://support.industry.siemens.com/cs/ww/en/view/109738678

  • OpenPCS 7: Update to OpenPCS 7 V8.1 Update 3

https://support.industry.siemens.com/cs/ww/en/view/109738678

  • SIMATIC PCS 7 V8.2:

Until updates can be applied, Siemens recommends the following steps to mitigate the risk:

  • Always run WinCC, WinCC Runtime Professional, and PCS 7 stations within a trusted network.
  • Ensure that WinCC, WinCC Runtime Professional, and PCS 7 stations communicate via encrypted channels only (e.g., activate feature “Encrypted Communications” in WinCC V7.3 and PCS 7 V8.1 SP1, or establish a VPN tunnel).
  • Restrict access to the WinCC, WinCC Runtime Professional and PCS 7 stations to trusted entities.
  • Apply up-to-date application whitelisting software and virus scanners.

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-378531 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

As a general security measure Siemens strongly recommends protecting network access to the WinCC and PCS 7 stations with appropriate mechanisms. Siemens advises configuring the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens