-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-816980: Multiple Web Vulnerabilities in SIMATIC MV400 Family Publication Date: 2019-06-11 Last Update: 2021-03-09 Current Version: 1.1 CVSS v3.1 Base Score: 7.1 SUMMARY ======= The SIMATIC MV400 product family is affected by two web vulnerabilities. The vulnerabilities could allow an authenticated user to escalate privileges, or might expose sensitive information to an attacker that is able to eavesdrop the communication. Siemens has released an update for the SIMATIC MV400 family and recommends to update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC MV400 family - Affected versions: All Versions < V7.0.6 - Remediation: Update to V7.0.6 - Download: https://support.industry.siemens.com/cs/ww/en/view/109793481/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * By setting the DISA bit, changes to the project by logged-in users can be prevented. Please refer to the Operating Instructions for more details: https://support.industry.siemens.com/cs/ww/en/view/84553392 * Protect network access to affected devices. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== The stationary optical readers of the SIMATIC MV400 family are used to reliably capture printed, lasered, drilled, punched and dotpeen codes on a variety of different surfaces. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2019-10925 An authenticated attacker could escalate privileges by sending specially crafted requests to the integrated webserver. The security vulnerability can be exploited by an attacker with network access to the device. Valid user credentials, but no user interaction are required. Successful exploitation compromises integrity and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. CVSS v3.1 Base Score: 7.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L/E:P/RL:O/RC:C CWE: CWE-284: Improper Access Control * Vulnerability CVE-2019-10926 Communication with the device is not encrypted. Data transmitted between the device and the user can be obtained by an attacker in a privileged network position. The security vulnerability can be exploited by an attacker in a privileged network position which allows eavesdropping the communication between the affected device and the user. The user must invoke a session. Successful exploitation of the vulnerability compromises confidentiality of the data transmitted. CVSS v3.1 Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-319: Cleartext Transmission of Sensitive Information ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-06-11): Publication Date V1.1 (2021-03-09): Added update information for MV400 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAmBGuoAACgkQ0/SB6hFK r+Qm4Q/+L02ku1xD0FbKR/mAguFSOLIE3PxgaEGEB57p9N//CczDiXTbocCUxYu7 PnBPYXS7HgJdA7vPp6kMHDOg1iFdiLmJ8sxIjCUDHnjL1lLPmYgw7E6d0zsGqBLP voZRwMl/d3H066DVEHOfkQKKcLQTQFIuDLATttlVBmYUmWPbG8Xh7uRJQdZXywEN Hntlb8wKsFMXAAJe4kfK1I3vDJhec7cIz4S96Gm6Zg1Zf4q1ZYhln+NkWf0rITxM JzGxgb4sS6aHdI1R9xmcq8D69hb2GPfkPEIT/Rf+mMK7thZXon+nF1rTh/GyoGIh 1rVoPrkq4FPKKgtvkOvFGxlZyGrMeM8yj70P8E2y4tO65IOrwUgTapbTfUdkATWp MDMzMSlRMhtk1ON2ADWK9TvGIHhYIFirl4BFCHZPDRy0sM0EjlAsbwjHC9999Dux yvT+GtfSoHjy12/zpB3yv3pgbKRaTVq7zuDXTUb7581Z456ilfDlwvZLIlIRhdf9 mOepj1ow8mT0pBL+13jXbU3ZOLuXO+CeBftA2N/EeVfSLYzCqd35It1oCUAsY+Aj QBnbWN1tZFsvPGNS91yIQvMC5wVKoOPokbpkYqFLdVBCUkDbhn2LLn4kVMVAmXv/ H3dRsRsHYnfUBWYxpoohKwYpC3CwnJQJeVEa7hGjp7h1frIbZys= =NhX5 -----END PGP SIGNATURE-----