ICS Advisory

Siemens SIMATIC Panels and SIMATIC WinCC (TIA Portal)

Last Revised
Alert Code
ICSA-18-317-03

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC Panels and SIMATIC WinCC (TIA Portal)
  • Vulnerability: Code Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with network access to the web server to perform a HTTP header injection attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following versions of SIMATIC Panel software and SIMATIC WinCC (TIA Portal):

  • SIMATIC HMI Comfort Panels 4" - 22": All versions prior to v14,
  • SIMATIC HMI Comfort Outdoor Panels 7" and 15": All versions prior to v14,
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F: All versions prior to v14,
  • SIMATIC WinCC Runtime Advanced: All versions prior to v14,
  • SIMATIC WinCC Runtime Professional: All versions prior to v14,
  • SIMATIC WinCC (TIA Portal): All versions prior to v14, and
  • SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel): All versions.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

The integrated web server (Port 80/TCP and Port 443/TCP) of the affected devices could allow an attacker to inject HTTP headers.An attacker must trick a valid user who is authenticated to the device into clicking on a malicious link to exploit the vulnerability.

CVE-2018-13814 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has provided updates for the following products to fix the vulnerability. The update can be located here:

https://support.industry.siemens.com/cs/ww/en/view/109755826

  • SIMATIC HMI Comfort Panels 4" - 22": Update SIMATIC WinCC (TIA Portal) to v15 Update 4 or newer, and then update panel to v15 Update 4 or newer.
  • SIMATIC HMI Comfort Outdoor Panels 7" & 15": Update SIMATIC WinCC (TIA Portal) to v15 Update 4 or newer, and then update panel to v15 Update 4 or newer.
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F: Update SIMATIC WinCC (TIA Portal) to v15 Update 4 or newer, and then update panel to v15 Update 4 or newer.
  • SIMATIC WinCC Runtime Advanced: Update to v15 Update 4 or newer.
  • SIMATIC WinCC Runtime Professional: Update to v15 Update 4 or newer.
  • SIMATIC WinCC (TIA Portal): Update to v15 Update 4 or newer.
  • SIMATIC HMI Classic Devices (TP/MP/OP/MP Mobile Panel): Restrict network access to the integrated web server and deactivate the web server if not required. The web server is disabled by default.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-944083 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens