Brief

Summary:

As of January 10, 2023, CISA will no longer provide updates for Siemens product vulnerabilities, including the insertion of sensitive information into externally-accessible files or directories. This vulnerability affects SIMATIC PCS neo Administration Console (V4.0 and V4.0 Update 1) and allows an attacker with local access to gain admin access to other Windows systems. Siemens has released Security Patch 01 to mitigate the issue and recommends customers apply the patch. Additional mitigations include changing Windows account passwords and protecting network access. CISA recommends performing impact analysis and risk assessment before deploying defensive measures and implementing recommended cybersecurity strategies for proactive defense.

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC PCS neo Administration Console
  • Vulnerability: Insertion of Sensitive Information into Externally-Accessible File or Directory

2. RISK EVALUATION

Successful exploitation of this vulnerability could get the credentials, and impersonate the admin user, thereby gaining admin access to other Windows systems.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that the following products are affected:

  • SIMATIC PCS neo (Administration Console): V4.0
  • SIMATIC PCS neo (Administration Console): V4.0 Update 1

3.2 Vulnerability Overview

3.2.1 Insertion of Sensitive Information into Externally-Accessible File or Directory CWE-538

The affected application leaks Windows admin credentials. An attacker with local access to the Administration Console could get the credentials, and impersonate the admin user, thereby gaining admin access to other Windows systems.

CVE-2023-38558 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released Security Patch 01 for the affected products and recommends users install the patch.

Siemens has identified the following specific workarounds and mitigations that
customers can apply to reduce the risk:

  • Change the password of the Windows accounts used for the remote deployment of AC Agent and avoid to remotely deploy AC Agents

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and follow the recommendations in the product manuals.
Additional information on industrial security by Siemens can be found
at: https://www.siemens.com/industrialsecurity

For more information see the associated Siemens security advisory SSA-357182 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 19, 2023: Initial Publication

Highlights content goes here...

ICS Security Advisory Summary

On January 10, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) announced that it will no longer provide updates for Siemens product vulnerabilities beyond the initial advisory. For the latest information on vulnerabilities, please refer to Siemens’ ProductCERT Security Advisories.

Executive Summary

A vulnerability has been identified in the SIMATIC PCS neo Administration Console, susceptible to exploitation by an attacker with low attack complexity. Successful exploitation could result in the acquisition of admin credentials, allowing the attacker to impersonate the admin user and gain access to other Windows systems.

Risk Evaluation

The vulnerability, Insertion of Sensitive Information into Externally-Accessible File or Directory (CWE-538), has a CVSS v3 base score of 5.5. This means that a successful attack could lead to significant consequences, including the potential loss of sensitive information and unauthorized access to systems.

Technical Details

The affected products are:

SIMATIC PCS neo (Administration Console): V4.0
SIMATIC PCS neo (Administration Console): V4.0 Update 1

The vulnerability allows an attacker with local access to the Administration Console to extract Windows admin credentials, enabling them to impersonate the admin user and gain access to other Windows systems.

Mitigation

Siemens has released Security Patch 01 to address the vulnerability. Users are recommended to install the patch as soon as possible. Additionally, the following workarounds and mitigations are available:

Change the password of the Windows accounts used for remote deployment of AC Agent and avoid remote deployment of AC Agents
Implement network access controls and follow industrial security guidelines to minimize the risk of exploitation

Update History

The advisory was initially published on September 19, 2023, and will no longer receive updates beyond the initial publication.

Conclusion

Organizations using the affected products are recommended to take immediate action to mitigate the risk of exploitation. The CISA recommends performing proper impact analysis and risk assessment prior to deploying defensive measures. Additionally, organizations are encouraged to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Sources:

CISA
Siemens
* ICS webpage on cisa.gov/ics

Cybersecurity and Infrastructure Security Agency

Quick Insight
RADA.AI
RADA.AI
Hello! I'm RADA.AI - Regulatory Analysis and Decision Assistance. Your Intelligent guide for compliance and decision-making. How can i assist you today?
Suggested

Form successfully submitted. One of our GRI rep will contact you shortly

Thanking You!

Enter your Email

Enter your registered username/email id.

Enter your Email

Enter your email id below to signup.

Enter your Email

Enter your email id below to signup.
Individual Plan
$125 / month OR $1250 / year
Features
Best for: Researchers, Legal professionals, Academics
Enterprise Plan
Contact for Pricing
Features
Best for: Law Firms, Corporations, Government Bodies