-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-111512: Client-side Authentication in SIMATIC WinCC OA Publication Date: 2022-06-21 Last Update: 2022-06-21 Current Version: 1.0 CVSS v3.1 Base Score: 9.8 SUMMARY ======= SIMATIC WinCC OA implements client-side only authentication, when neither server-side authentication (SSA) nor Kerberos authentication is enabled. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated. Siemens recommends to enable server-side authentication (SSA) or Kerberos authentication for all WinCC OA projects, as documented in the WinCC OA Security Guideline. In SIMATIC WinCC OA server-side authentication is available since V3.15 (and offered as the default configuration since V3.17). Additional information can be found at: https://cert-portal.siemens.com/productcert/news.html?id=21. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC WinCC OA V3.16 - Affected versions: All versions in default configuration - Remediation: Enable server-side authentication (SSA) or Kerberos authentication for your WinCC OA project - Download: https://www.winccoa.com/downloads/detail/security-guideline-wincc-oa-v316-1.html * SIMATIC WinCC OA V3.17 - Affected versions: All versions in non-default configuration - Remediation: Ensure that server-side authentication (SSA) is enabled for your WinCC OA project (which is the default configuration); alternatively enable Kerberos authentication - Download: https://www.winccoa.com/downloads/detail/security-guideline-wincc-oa-v317.html * SIMATIC WinCC OA V3.18 - Affected versions: All versions in non-default configuration - Remediation: Ensure that server-side authentication (SSA) is enabled for your WinCC OA project (which is the default configuration); alternatively enable Kerberos authentication - Download: https://www.winccoa.com/downloads/detail/security-guideline-wincc-oa-v318.html WORKAROUNDS AND MITIGATIONS =========================== Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SIMATIC WinCC Open Architecture (OA) is part of the SIMATIC HMI family. It is designed for use in applications requiring a high degree of customer-specific adaptability, large or complex applications and projects that impose specific system requirements or functions. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-33139 Affected applications use client-side only authentication, when neither server-side authentication (SSA) nor Kerberos authentication is enabled. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated. CVSS v3.1 Base Score: 9.8 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-603: Use of Client-Side Authentication ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Daniel dos Santos and Jos Wetzels from Forescout Technologies for coordinated disclosure ADDITIONAL INFORMATION ====================== In SIMATIC WinCC OA server-side authentication is available since V3.15 (and offered as the default configuration since V3.17). Find additional information at: https://cert-portal.siemens.com/productcert/news.html?id=21. This issue is also addressed, among other findings across the OT industry, in a recent article from Forescout Vedere Labs, dubbed as "OT:ICEFALL": https://www.forescout.com/research-labs/ot-icefall/ For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-06-21): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmKxCgAACgkQlm7gTEmy ujQBzRAAr7MfCoAH6wpSz8L84Cini1mzHZg6ldhmG0DAlgOb64q/ZNVh3gLrsBz3 2Vei50GVlZP/SGq/2jZxMa4HI0G5Urj+BU8XxrE4Lo+Gh5HFDIRyl4aq8eUihFzU TZHHq5qo1ZXzLYgDaGLByD5Zy8shc2XTPAnWIALmj2p4Ej6w5yjcsG5ugn1E7//6 LD87Q/jj+XYTcmjbPFmTX1EJ+0iOP3TC+TyNkDtspu8/MeGBBs+x+a4qalyeyTyq RAkGgnHrWWlo6EdQRzK6bAaFauL24FMj+zXYT4H811jqPsdYcni7+NQIUcnPHGNy 8t4cF/OqurUEjBfsBkfBKSaoKpxb+0HBPaga7M5okmiOXh6zF6uvCSRk7svmNGjS AAOSPMTAMsuMik5M+Aro1pag6zzJNRlFNWhon+DYNQvSqhocISUkmLA3G0tIn0Ma FMK2+uk2U7ddZzLhyyo/4y31IIPcg3BFcX0z5EDj5tSWWjBIHtblsNiRGPZtzdKD eVz/wQ53J9ZvMli2neKUxsSkYvSuq8PyW1h+cOdwpT0K09TXbGMiCvaBAtehiigN a5Hm+schR2uuvViQlUe/OMGFbTZkU+OGGR16Wca06fvFlPVCxjuRBCdx8ulnBHJQ aYJrLh66Go9CjtaRSOyIyI1k9tju8gQ5h9pdv6A492d1ZOsn8e0= =cJxb -----END PGP SIGNATURE-----