ICS Advisory

Siemens SIMATIC WinCC (Update A)

Last Revised
Alert Code
ICSA-22-132-06

​​As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC PCS, WinCC
  • Vulnerability: Insecure Default Initialization of Resource

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-22-132-06 Siemens SIMATIC WinCC (Update A) that was published May 12, 2022, to the ICS webpage at cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow authenticated attackers to escape the kiosk mode.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC PCS 7 v9.0: All versions
  • SIMATIC PCS 7 v9.1: All versions
  • SIMATIC WinCC Runtime Professional v16: All versions

--------- Begin Update A Part 1 of 2 ---------

  • SIMATIC WinCC Runtime Professional v17: All versions prior to v17 Upd4

--------- End Update A Part 1 of 2 ---------

  • SIMATIC WinCC v7.4: All versions
  • SIMATIC WinCC v7.5: All versions prior to 7.5 SP2 Update 8 

4.2 VULNERABILITY OVERVIEW

4.2.1    INSECURE DEFAULT INITIALIZATION OF RESOURCE CWE-1188

An authenticated attacker could escape the WinCC kiosk mode by opening the printer dialog in the affected application if no printer is installed.

CVE-2022-24287 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends updating their software to the latest version:

  • SIMATIC PCS 7 v9.0: No fix currently planned
  • SIMATIC PCS 7 v9.1: Update to v7.5 SP2 Update 8 or later (No fix currently available)
  • SIMATIC WinCC Runtime Professional v16: No fix currently planned

--------- Begin Update A Part 2 of 2 ---------

  • SIMATIC WinCC Runtime Professional v17: Update to v17 Upd4 or later

--------- End Update A Part 2 of 2 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • At least one default printer (but not a file-based printer, as e.g., PDF/XPS printer) should be installed on the affected system
  • No file-based printer (e.g. PDF/XPS printers) should be installed on the affected system
  • Harden the application’s host to prevent local access by untrusted personnel

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-363107

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens