ICS Advisory

Siemens SIMATIC WinCC OA

Last Revised
Alert Code
ICSA-18-254-04

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC WinCC OA
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated remote user to escalate their privileges in the context of the program.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC WinCC OA, a client-server HMI, are affected:

  • SIMATIC WinCC OA Version 3.14 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

Improper access control over Port 5678/TCP could allow an unauthenticated remote user to escalate privileges in the context of SIMATIC WinCC OA.

CVE-2018-13799 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens recommends updating to SIMATIC WinCC OA v3.14-P021, which is available at the link below:

https://portal.etm.at/index.php?option=com_content&view=category&id=67&layout=blog&Itemid=80 (Login Required)

Siemens also recommends the following manual mitigations to reduce risk:

  • Follow the steps found at the following link to manually remediate the vulnerability:

https://portal.etm.at/patchdownload.php?fp=version_3.14/win64vc12/ReadmeP021.txt (Login Required)

  • Follow the SIMATIC WinCC OA Security Guideline for maintaining a secured SIMATIC WinCC OA environment:  

https://portal.etm.at/index.php?option=com_phocadownload&view=category&id=52:security&Itemid=81 (Login Required)

  • Apply Defense-in-Depth:  

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information, see Siemens Security Advisory SSA-346256 at the following location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens