ICS Advisory

Siemens S7-1200 Web Application Cross Site Scripting

Last Revised
Alert Code
ICSA-12-283-01

Overview

This advisory provides mitigation details provided by Siemens for a vulnerability that impacts the Siemens S7-1200 Web Application Module.

Siemens has reportedSSA-279823, http://www.siemens.com/corporate-technology/en/research-areas/siemens-cert-security-advisories.htm, Web site last accessed October 9, 2012. a cross-site scripting (XSS) vulnerability in Siemens’s S7-1200 Programmable Logic Controllers (PLCs). Positive TechnologiesPositive Technologies, http://ptsecurity.com/, Web site last accessed October 9, 2012. discovered this vulnerability and reported it directly to Siemens. Siemens has provided mitigations and a firmware update to fix this vulnerability.

Exploitation of this vulnerability would allow an attacker to partially modify application data and limit the availability of the device. This vulnerability affects the electric, critical manufacturing, chemical, and food and beverage sectors.

This vulnerability can be exploited remotely.

Affected Products

Siemens reports that the vulnerabilities affect the following versions of S7-1200 PLCs:

  • V2.x,
  • V3.0.0, and
  • V3.0.1.

Impact

An attacker that successfully exploits this vulnerability can run malicious JavaScript code on the target machine. Malicious code can execute various actions such as modify browser contents delivered from the PLC, steal session data, and issue commands from the PLC’s Web server.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

Background

Products in the Siemens SIMATIC S7-1200 PLC family have been designed for process control in industrial environments such as manufacturing, power generation and distribution, food and beverages, and chemical industries worldwide.

Vulnerability Characterization

Vulnerability Overview

Cross-Site ScriptingCWE-79: Improper Neutralization of Input During Web Page Generation, http://cwe.mitre.org/data/definitions/79.html, Web site last accessed October 9, 2012.

The Web application does not filter user input in a way that prevents cross-site scripting. If a user is enticed into passing specially crafted, malicious input to the S7-1200 Web application via an HTTP request (e.g., by clicking on a malicious URL with embedded JavaScript), JavaScript code can be returned and may then be executed by the user’s browser. Various actions could be triggered by running malicious JavaScript code, including modification of browser content delivered from the PLC; stealing data, such as session cookies; issuing commands in the guise of the user to the PLC’s Web server.

CVE-2012-3040NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3040 , NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:P/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:C, Web site last accessed October 9, 2012.

Vulnerability Details

Exploitability

This vulnerability could be exploited remotely.

Existence of Exploit

No known public exploits specifically target this vulnerability.

Difficulty

An attacker with medium skill level would be able to exploit this vulnerability.

Mitigation

Siemens has released a security advisorySiemens Security Advisory, http://www.siemens.com/corporate- technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-279823.pdf, Website last accessed October 9, 2012. that details this vulnerability. It recommends users obtain the new updated firmware for Versions 3.0.0 and 3.0.1 of the S7-1200 by contacting Technical Support in their region:

  • Germany: +49 (0) 911 895 7222
  • Americas: +1 423 262 5710
  • Asia-Pacific: +86 10 6475 7575

Siemens also advises users who are unable to apply this firmware update to use the following mitigations.

  • Disable JavaScript within the Web browser used to access the S7-1200 Web server.
  • Utilize a modern Web browser with integrated XSS filtering mechanisms.
  • Deactivate the S7-1200 Web server wherever possible.

For this version of firmware (3.0.2), Siemens has also removed the HTTP PUT functionality, because it is not used by the S7-1200 Web server.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the US-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth StrategiesCSSP Recommended Practices, http://www.us-cert.gov/control_systems/practices/Recommended_Practices.html, Web site last accessed October 9, 2012.. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01A—Cyber Intrusion Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks.

  1. Do not click Web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens