ICS Advisory

Siemens Industrial Products

Release Date
Alert Code
ICSA-24-137-13

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.2
  • ATTENTION: Low Attack Complexity
  • Vendor: Siemens
  • Equipment: S7-PCT, SCT, SIMATIC, SINAMICS, SINUMERIK, and TIA Portal Products
  • Vulnerability: Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel, leading to denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of Siemens are affected:

  • Siemens S7-PCT: All versions
  • Siemens Security Configuration Tool (SCT): All versions
  • Siemens SIMATIC Automation Tool: All versions
  • Siemens SIMATIC BATCH V9.1: All versions prior to V9.1.2.5
  • Siemens SIMATIC NET PC Software: All versions
  • Siemens SIMATIC PCS 7 V9.1: All versions
  • Siemens SIMATIC PDM V9.2: All versions prior to V9.2 SP2 Upd3
  • Siemens SIMATIC Route Control V9.1: All versions prior to V9.1.2.5
  • Siemens SIMATIC STEP 7 V5: All versions
  • Siemens SIMATIC WinCC OA V3.17: All versions
  • Siemens SIMATIC WinCC OA V3.18: All versions prior to V3.18 P025
  • Siemens SIMATIC WinCC OA V3.19: All versions prior to V3.19 P010
  • Siemens SIMATIC WinCC Runtime Advanced: All versions
  • Siemens SIMATIC WinCC Runtime Professional V16: All versions
  • Siemens SIMATIC WinCC Runtime Professional V17: All versions
  • Siemens SIMATIC WinCC Runtime Professional V18: All versions
  • Siemens SIMATIC WinCC Runtime Professional V19: All versions
  • Siemens SIMATIC WinCC Unified PC Runtime: All versions
  • Siemens SIMATIC WinCC V7.4: All versions
  • Siemens SIMATIC WinCC V7.5: All versions
  • Siemens SIMATIC WinCC V8.0: All versions
  • Siemens SINAMICS Startdrive: All versions prior to V19 SP1
  • Siemens SINUMERIK ONE virtual: All versions prior to V6.23
  • Siemens SINUMERIK PLC Programming Tool: All versions
  • Siemens TIA Portal Cloud Connector: All versions prior to V2.0
  • Siemens Totally Integrated Automation Portal (TIA Portal) V15.1: All versions
  • Siemens Totally Integrated Automation Portal (TIA Portal) V16: All versions
  • Siemens Totally Integrated Automation Portal (TIA Portal) V17: All versions
  • Siemens Totally Integrated Automation Portal (TIA Portal) V18: All versions
  • Siemens Totally Integrated Automation Portal (TIA Portal) V19: All versions prior to V19 Update 2

3.2 Vulnerability Overview

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected applications contain an out-of-bounds read vulnerability. This could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel.

CVE-2023-46280 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).

A CVSS v4 score has been calculated for CVE-2023-46280. A base score of 8.2 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Jongseong Kim, Byunghyun Kang, Sangjun Park, Yunjin Park, Kwon Yul, and Seungchan Kim from Team today-0day reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • SIMATIC BATCH V9.1: Update to V9.1.2.5 or later version
  • SIMATIC PDM V9.2: Update to V9.2 SP2 Upd3 or later version
  • SIMATIC Route Control V9.1: Update to V9.1.2.5 or later version
  • SIMATIC WinCC OA V3.18: Update to V3.18 P025 or later version
  • SIMATIC WinCC OA V3.19: Update to V3.19 P010 or later version
  • SINAMICS Startdrive: Update to V19 SP1 or later version
  • SINUMERIK ONE virtual: Update to V6.23 or later version
  • TIA Portal Cloud Connector: Update to V2.0 or later version
  • Totally Integrated Automation Portal (TIA Portal) V19: Update to V19 Update 2 or later version
  • Security Configuration Tool (SCT), SIMATIC WinCC OA V3.17, SIMATIC WinCC V7.4, Totally Integrated Automation Portal (TIA Portal) V15.1, Totally Integrated Automation Portal (TIA Portal) V16: Currently no fix is planned
  • S7-PCT, SIMATIC Automation Tool, SIMATIC NET PC Software, SIMATIC PCS 7 V9.1, SIMATIC STEP 7 V5, SIMATIC WinCC Runtime Advanced, SIMATIC WinCC Runtime Professional V16, SIMATIC WinCC Runtime Professional V17, SIMATIC WinCC Runtime Professional V18, SIMATIC WinCC Runtime Professional V19, SIMATIC WinCC Unified PC Runtime, SIMATIC WinCC V7.5, SIMATIC WinCC V8.0, SINUMERIK PLC Programming Tool, Totally Integrated Automation Portal (TIA Portal) V17, Totally Integrated Automation Portal (TIA Portal) V18: Currently no fix is available

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage

For more information see the associated Siemens security advisory SSA-962515 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  • May 16, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens