-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-523365: Vulnerability in SIMATIC PCS 7 Publication Date: 2017-10-18 Last Update: 2018-06-12 Current Version: 1.1 CVSS v3.0 Base Score: 4.9 SUMMARY ======= The latest software update for SIMATIC PCS 7 fixes a vulnerability, which could allow an attacker to cause a Denial-of-Service (DoS) condition under certain circumstances. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC PCS 7 V8.1 - Affected versions: All versions < V8.1 SP1 with WinCC V7.3 Upd 13 - Remediation: Update WinCC to V7.3 Upd 13 - Download: https://support.industry.siemens.com/cs/ww/en/view/109746452 * SIMATIC PCS 7 V8.2 - Affected versions: All versions < V8.2 SP1 - Remediation: Update to V8.2 SP1 - Download: To obtain SIMATIC PCS 7 V8.2 SP1 contact your local support. WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Apply cell protection concept * Use VPN for protecting network communication between cells * Apply Defense-in-Depth GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SIMATIC WinCC is a supervisory control and data acquisition (SCADA) system. SIMATIC PCS 7 is a distributed control system (DCS) integrating SIMATIC WinCC, SIMATIC Batch, SIMATIC Route Control, OpenPCS7 and other components. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.0 (CVSS v3.0) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. * Vulnerability CVE-2017-6867 An authenticated, remote attacker who is member of the "administrators" group couldcrash services by sending specially crafted messages to the DCOM interface. CVSS v3.0 Base Score: 4.9 CVSS v3.0 Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Sergey Temnikov and Vladimir Dashchenko from Critical Infrastructure Defense Team, Kasperky Lab for coordinated disclosure of the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2017-10-18): Publication Date V1.1 (2018-06-12): Update of PCS 7 V8.2 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJbHw0AAAoJELtnleqOVdUuaO0QAJ3FUMbuYQyg5HKZ93zfO/Bz 21NGzKHQocxZPbqUlIiiuJ5swqIbsOXjHot5cwuL2esJsUJqhvOLSLyjVdivZZOB pYUUQK6yBDk8iGfJCloMXrMyBx6eSPnk1+l6k4tWgIh1hGbHXcs3waoDt5N1OTHI ZLUkxI66z/+fH76XLyqJZQwwVvnzm7r5rGJoDINv5zyk0ioL/GhE0DebvfgYYlyx UF09I5iCt8dNuCYLhfnYvGpRqYaLRyOHNIf74zm5zpatWw0g/Ja2Oz4+ql+IjSmb hVapcIFqUpSQ2gGGpqeT5MEiRzxpo6IOjnEetZNC8Z6zww4MaI5Kod5xNKpsNBOu MM3mHKA2F/R10nB0Gc+8V9ELijyp+8e385W1GF7FQIS1S3iGSmizFnzOz6DSc9MT EbC7rWkmn8AvwsB3rmx4ykHgaS9Zfy1/JqoLsOjkSV9dKWKne++JKUMgEc7m5YUF 1vNQIx3Q2m6J1DsWkAjQ7HbDhAdaP91py5xRy0XK1PcX6eSdCmTU7rqJcIq8U8pp 8wFhklzF+jFHYR9elq6JvoyU0A7+EMs4o9tvWKTzU3wcbXh2laSBsqyHYu/4QHvn GhnQDaehbFjHYcCrLBJcAUHn/Y1vJWIHd353Ugliq2kDCC8aT3/i6WbcCdsGxwzL UdJ4fZIz+XuSd6yLAnWP =xmN8 -----END PGP SIGNATURE-----