===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2261                               
            ICS Advisory | ICSA-24-102-02 Siemens SIMATIC WinCC            
                               12 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC WinCC                                   
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-50821                                          

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-102-02

Comment: CVSS (Max):  6.2 CVE-2023-50821 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-102-02)

Siemens SIMATIC WinCC

Release Date
April 11, 2024

As of January 10, 2023, CISA will no longer be updating ICS security advisories
for Siemens product vulnerabilities beyond the initial advisory. For the most
up-to-date information on vulnerabilities in this advisory, please see Siemens'
ProductCERT Security Advisories (CERT Services | Services | Siemens Global).


1. EXECUTIVE SUMMARY

  o CVSS v4 6.9
  o ATTENTION : Low attack complexity
  o Vendor : Siemens
  o Equipment : SIMATIC PCS 7, SIMATIC WinCC
  o Vulnerability : Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
cause a denial-of-service condition in the runtime of the SCADA system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SIMATIC PCS 7 and SIMATIC WinCC, a SCADA
system, are affected:

  o Siemens SIMATIC PCS 7 V9.1: All versions before V9.1 SP2 UC04
  o Siemens SIMATIC WinCC Runtime Professional V17: All versions
  o Siemens SIMATIC WinCC Runtime Professional V18: All versions
  o Siemens SIMATIC WinCC Runtime Professional V19: All versions before V19
    Update 1
  o Siemens SIMATIC WinCC V7.5: All versions before V7.5 SP2 Update 16
  o Siemens SIMATIC WinCC V8.0: All versions

3.2 Vulnerability Overview

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

The affected products do not properly validate the input provided in the login
dialog box. An attacker could leverage this vulnerability to cause a persistent
denial-of-service condition.

CVE-2023-50821 has been assigned to this vulnerability. A CVSS v3.1 base score
of 6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U
/C:N/I:N/A:H ).

A CVSS v4 score has also been calculated for CVE-2023-50821 . A base score of
6.9 has been calculated; the CVSS vector string is ( CVSS4.0/AV:L/AC:L/AT:N/
PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o All affected products: Activate SIMATIC Logon in the User Administrator of
    the SIMATIC PCS 7 Operator Stations
  o SIMATIC WinCC Runtime Professional V17: Currently no fix is available
  o SIMATIC WinCC Runtime Professional V18: Currently no fix is available
  o SIMATIC WinCC V8.0: Currently no fix is available
  o SIMATIC WinCC Runtime Professional V19: Update to V19 Update 1 or later
    version
  o SIMATIC WinCC V7.5: Update to V7.5 SP2 Update 16 or later version
  o SIMATIC PCS 7 V9.1: Update to V9.1 SP2 UC04 or later version

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage .

For more information see the associated Siemens security advisory SSA-730482 in
HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability, such as:

  o Minimize network exposure for all control system devices and/or systems,
    ensuring they are not accessible from the internet .
  o Locate control system networks and remote devices behind firewalls and
    isolating them from business networks.
  o When remote access is required, use more secure methods, such as Virtual
    Private Networks (VPNs), recognizing VPNs may have vulnerabilities and
    should be updated to the most current version available. Also recognize VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting this vulnerability has been
reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  o April 11, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Siemens

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================