ICS Advisory

Siemens SIMATIC WinCC Flexible Weakly Protected Credentials Vulnerability

Last Revised
Alert Code
ICSA-16-161-02

OVERVIEW

Siemens has identified a weakly protected credentials vulnerability in SIMATIC WinCC flexible. Gleb Gritsai and Roman Ilin from Positive Technologies reported this issue directly to Siemens. Siemens has produced an update to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following product:

  • SIMATIC WinCC flexible: All versions prior to SP3 Up7.

IMPACT

Attackers capturing network traffic of the remote management module could possibly reconstruct user credentials.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected product. SIMATIC WinCC flexible, is a software package used for visualization and machine or small system operations. This product runs on standard PCs or on Siemens panel PCs. This product is deployed across several sectors including: Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALSCWE-522: Insufficiently Protected Credentials, http://cwe.mitre.org/data/definitions/522.html, web site last accessed June 09, 2016.

The remote management module of SIMATIC WinCC flexible panels and SIMATIC WinCC flexible runtime transmits weakly protected credentials over the network. Attackers capturing network traffic of the remote management module could possibly reconstruct the credentials.

CVE-2015-1358NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1358, web site last accessed June 09, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N , web site last accessed June 09, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with high skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides Update 7 for SIMATIC WinCC flexible 2008 SP3, which fixes the vulnerability, and recommends users to update to the new version. Update 7 can be found at the following location on the Siemens web site:

https://support.industry.siemens.com/cs/ww/en/view/58860033

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-526760 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

As a general security measure Siemens strongly recommends protecting network access to devices running SIMATIC WinCC flexible with appropriate mechanisms. Siemens advises configuring the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens