ICS Advisory

Siemens SIMATIC IT UADM

Last Revised
Alert Code
ICSA-19-281-04

1. EXECUTIVE SUMMARY

  • CVSS v3 6.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC IT Unified Architecture Discrete Manufacturing (UADM)
  • Vulnerability: Use of Hard-coded Cryptographic Key

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain read and write access to the related TeamCenter station.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SIMATIC IT UADM, a part of the SIMATIC IT manufacturing execution system, are affected:

  • SIMATIC IT UADM: All versions prior to 1.3

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

An authenticated remote attacker could recover a password over Port 1434/TCP, which may be used to gain read/write access to the related TeamCenter station.

CVE-2019-13929 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update to Version 1.3, which can be obtained from a Siemens account manager.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Protect network access to Port 1434/TCP of machines running SIMATIC IT UADM software.
  • Apply cell protection concept and implement defense-in-depth.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens security advisory SSA-984700 at the following location: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens