ICS Advisory

Siemens in OPC Foundation Local Discovery Server

Release Date
Alert Code
ICSA-23-103-03

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity  
  • Vendor: Siemens  
  • Equipment: OPC Foundation Local Discovery Server 
  • Vulnerability: Improper Input Validation 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to create a malicious file loaded by OPC Foundation Local Discovery Server (running as a high-privilege user). 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected: 

  • OpenPCS 7 V9.1: All versions  
  • SIMATIC NET PC Software V14: All versions 
  • SIMATIC NET PC Software V15: All versions 
  • SIMATIC NET PC Software V16: All versions 
  • SIMATIC NET PC Software V17: All versions 
  • SIMATIC NET PC Software V18: All versions 
  • SIMATIC Process Historian OPC UA Server: All versions 
  • SIMATIC WinCC: All versions prior to V8.0 
  • SIMATIC WinCC Runtime Professional: All versions 
  • SIMATIC WinCC Unified PC Runtime: All versions prior to V18.0 UPD 1 SR 1 
  • TeleControl Server Basic V3: All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20 

OPC Foundation Local Discovery Server (LDS) in affected products uses a hard-coded file path to a configuration file. This could allow a normal user to create a malicious file that is loaded by LDS (running as a high-privilege user). 

CVE-2022-44725 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to Siemens. 

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk: 

  • Siemens OpenPCS 7 V9.1: Currently, no fix is available. 
  • Siemens SIMATIC NET PC Software V14: Currently, no fix is available. 
  • Siemens SIMATIC NET PC Software V15: Currently, no fix is available. 
  • Siemens SIMATIC NET PC Software V16: Currently, no fix is available. 
  • Siemens SIMATIC NET PC Software V17: Currently, no fix is available. 
  • Siemens SIMATIC NET PC Software V18: Currently, no fix is available. 
  • Siemens SIMATIC Process Historian OPC UA Server: All versions. 
  • Siemens SIMATIC WinCC Runtime Professional: Currently, no fix is available. 
  • Siemens TeleControl Server Basic V3: Currently, no fix is available. 
  • Siemens SIMATIC WinCC: Update to V8.0 or later version. 
  • Siemens SIMATIC WinCC Unified PC Runtime: Update to V18.0 UPD 1 SR 1 or later version. 

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk: 

  • Update the underlying OPC Foundation Unified Architecture Local Discovery Server (UA-LDS) to V1.04.405 or later if possible. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for Industrial Security and following the recommendations in the product manuals. 

Additional information on Industrial Security by Siemens can be found here

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-691715 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.  

This product is provided subject to this Notification and this Privacy & Use policy.