-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-363107: An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode Publication Date: 2022-05-10 Last Update: 2023-11-14 Current Version: 1.4 CVSS v3.1 Base Score: 7.8 SUMMARY ======= A vulnerability was found in SIMATIC WinCC that could allow authenticated attackers to escape the Kiosk Mode. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC PCS 7 V8.2 - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * SIMATIC PCS 7 V9.0 - Affected versions: All versions < V9.0 SP3 UC06 - Remediations: Update to V9.0 SP3 UC06 or later version Update SIMATIC WinCC to V7.4 SP 1 Update 21 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109780528/ * SIMATIC PCS 7 V9.1 - Affected versions: All versions < V9.1 SP1 UC01 - Remediation: Update to V9.1 SP1 UC01 or later version Update SIMATIC WinCC to V7.5 SP2 Update 8 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109805072/ * SIMATIC WinCC Runtime Professional V16 and earlier - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * SIMATIC WinCC Runtime Professional V17 - Affected versions: All versions < V17 Upd4 - Remediation: Update to V17 Upd4 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109800913/ * SIMATIC WinCC V7.3 - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * SIMATIC WinCC V7.4 - Affected versions: All versions < V7.4 SP1 Update 21 - Remediation: Update to V7.4 SP1 Update 21 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109806846/ * SIMATIC WinCC V7.5 - Affected versions: All versions < V7.5 SP2 Update 8 - Remediation: Update to V7.5 SP2 Update 8 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109793460/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * At least one default printer (but not a file based printer, as e.g. PDF/XPS printer) should be installed on the affected system * No file based printer, as e.g. PDF/XPS printers, should be installed on the affected system * Harden the application’s host to prevent local access by untrusted personnel Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SIMATIC PCS 7 is a distributed control system (DCS) integrating SIMATIC WinCC, SIMATIC Batch, SIMATIC Route Control, OpenPCS 7 and other components. SIMATIC WinCC is a supervisory control and data acquisition (SCADA) system. SIMATIC WinCC Runtime Professional is a visualization runtime platform used for operator control and monitoring of machines and plants. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-24287 A missing printer configuration on the host could allow an authenticated attacker to escape the WinCC Kiosk Mode. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-1188: Insecure Default Initialization of Resource ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Tim Dijkman from Powerspex for reporting the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-05-10): Publication Date V1.1 (2022-06-14): Updated fix for SIMATIC PCS 7 V9.1 and added fix for SIMATIC WinCC Runtime Professional V17 V1.2 (2023-07-11): Added fix for SIMATIC WinCC V7.4 and update remediation for SIMATIC PCS 7 V9.0 V1.3 (2023-10-10): Added fix for SIMATIC PCS 7 V9.0 V1.4 (2023-11-14): No fix planned for SIMATIC PCS 7 V8.2 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2023 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEch+g+vCfo0skv7l6x5aGHHWng/oFAmVSuIAACgkQx5aGHHWn g/r+2Q/+NveKmyjrlQyGtn9JHY3Jy5DJkD7eQ2lnIWdYsw0CjgmimdtvYgmJkO7x nVW6VtO680ScVP/hj0LmmzIE8VN6zqGA0Z8m8rwsqYkeig7WM6JDsbddxJkXpwTP SRQDNZLSYB4TbUQst4agwCiNdITTPRdG8bPJ4P+rI6mAUv/mludFkrv4MFpbjMdL 3XWcCX1RPFAf17WRvY0PnvwfEybwMxafTTe/1rkaw7cbEz0cTQnj0p3E4ovqvcpm fnmu8jS5Ca9WJHZjnItHr30yX7CKoUDiVZSnvZqQLZMV1s+68Wchmr9dYJUvv4JM qFj6A5pZcm1JcxgY1vj/Yz+Uo6k0ubwag5FQWxK8c+EAAm0MBGYzLwj+Uoxnirel t5ANWv0u4+PIDtviZs1ldJV8+a60rjDEeE4UQjADZe7HWMiKz2e4IZ+Sc2sVedaY 5WABZSzOcYpVYr/WHfr8/V3nz5h8WuRD9xR1BOjGp3yg6DWLd7heY9mul6xSbBKZ RJ1cbtRnuZMdv5sbyFWMHw1/ksgm/7rIiOuvT3qqHKZTzDNMNNO++Pg5tg5y0okG pMD679jxUX6Ya1YJGlpQLG+wl1GpTX1wNC61xAo1fqiFx2Uz7zYHq1SLlOdKMacw 7YN0RV9GC35QXtxtxhqQsnPFO+ihs2cl/KBcAkdyDOtFmKaHMI8= =baMP -----END PGP SIGNATURE-----