-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-507847: Cross-Site Request Forgery Vulnerability in SIMATIC S7-1200 CPU Family Version 4 Publication Date: 2018-10-09 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 7.5 SUMMARY ======= The latest firmware update for S7-1200 CPU family version 4 fixes a Cross-Site Request Forgery vulnerability. Siemens recommends to update affected devices as soon as possible. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-1200 CPU family version 4 (incl. SIPLUS variants) - Affected versions: All versions < V4.2.3 - Remediation: Update to V4.2.3 - Download: https://support.industry.siemens.com/cs/us/en/view/109741461 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Do not visit other websites while being authenticated against the PLC. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the SIMATIC S7-1200 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2018-13800 The web interface could allow a Cross-Site Request Forgery (CSRF) attack if an unsuspecting user is tricked into accessing a malicious link. Successful exploitation requires user interaction by a legitimate user, who must be authenticated to the web interface. A successful attack could allow an attacker to trigger actions via the web interface that the legitimate user is allowed to perform. This could allow the attacker to read or modify parts of the device configuration. At the time of advisory publication no public exploitation of this vulnerability was known. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-352: Cross-Site Request Forgery (CSRF) ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Lisa Fournet and Marl Joos from P3 communications GmbH for coordinated disclosure * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2018-10-09): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/k9/wP/3dKizYqavPQKWH27LKB3e8B MT/Z+PAi9eU+uCJFr/GfF8/94YC/L79Qh+pmCPOa8kj1zXxmVoy+6PgOgBAVzXn8 jOCoNtJUquS1T9kDIMwICb0qnWX4MuGjhX3TeWcGvzfytHdwU4LqIb+acuBjOOTs PfLGcjyb5zZjWemyL8ceBMYC+VP1w8wj+nWlarw1X0NnxDfQfS1iOtBBq3w45M5L tc9jfB1MEoN5MSbMtqIpssIeWhlS+McXC7X/jOgr0ti+9RBLWlEQNW3ub56VU3gi hX2tC1EkblNbIwhDtdKZj8wNgWw6WN/RkFlUoxLGa6pNn+5UQuHS3ajOfEUZ6FUy LSFJkgvX7eXIPv4uyEm9jBqG7dct1+uaxn+/GQuzm3DxHYcNZ3cV5Sb0CLI0C/i0 vDx92YApIzt1H6/yV8VeVBaAYWzCN57zpwUDT1D3z5jndKzWeN7Yb0hxx0oOfZfk 0oVMy+Zvw/a46VQV8k5AtISz8Zx84BUqykGtnaLL1ECNt0zuh68xxzI9E8956wop m0wioyAgdWtSPGjEz4R+SpINuf5dMNN7YM+JxJkzfpRC0PCrUwy24DYR32+bDgL1 5rlx053dD0bNwK/5DfgvF3EPU5fVEgMFQ6g4PceIxd/p7z2slKe0YeM33JfkQOsi HITNnN6RZb3q8xOAbM29 =vDb9 -----END PGP SIGNATURE-----