-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0503
         Advisory (icsa-21-040-09) SIMATIC WinCC Graphics Designer
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SIMATIC WinCC Graphics Designer
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10048  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-09

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-09)

SIMATIC WinCC Graphics Designer

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.2
  o ATTENTION: Low skill level to exploit
  o Vendor : Siemens
  o Equipment: SIMATIC WinCC and PCS 7
  o Vulnerability: Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker
unauthenticated access to protected files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects WinCC Graphics Designer used with
the following DCS and SCADA products:

  o SIMATIC PCS 7: All versions
  o SIMATIC WinCC: All versions prior to 7.5 SP2

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

An attacker could bypass the password protection of protected files due to an
insecure password verification process, which may allow access to protected
content without authentication.

CVE-2020-10048 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Enrique Murias Fernandez from Tecdesoft Automation reported this vulnerability
to Siemens.

4. MITIGATIONS

Siemens has released an update for SIMATIC WinCC and recommends updating to the
latest version.

  o SIMATIC WinCC: Update to v7.5 SP2 or later
  o SIMATIC PCS 7: WinCC Graphics Designer is not officially supported and not
    used by PCS 7. Siemens recommends not using this feature and to apply the
    measures described in SIMATIC PCS 7 Compendium Part F .

Siemens also has identified the following specific workarounds and mitigations
users can apply to reduce the risk:

  o Tailor user privileges to each user's specific needs (need-to-know
    principle).
  o Limit access to the affected products by implementing strict access control
    mechanisms.

Siemens strongly recommends protecting network access to devices with
appropriate mechanisms. To operate the devices in a protected IT environment,
Siemens recommends configuring the environment according to Siemens'
operational guidelines for industrial security and follow the recommendations
in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For additional information refer to SSA-944678

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCTGp+NLKJtyKPYoAQjW0xAAp1nz/TtZ+EE/OcnR0GtahdW3rMV4XVSF
tZZlvBUIdg3WsFAo9OppEXSiEgLeCrtzPL2TayKktvW9JQ+C1qc1bGoN3LB8bOy3
RCypHd44OCZrrVYC6z60QU6eSrnHpVy2JwlZg5+7hcb+MYnAqQpMonFCrdqUkZsV
U5vo0qGbGiD6MzWSROPUpkxx71IvueD6gAUNMObVfxJK1H0+d65yS9fL0MgN/3g+
MaC3GSmkltcLBxm9+9wiA4UbCzLaBgTQvisDqWPPeyWXZ0+qDmQogPOrLu68LZB1
eXRH4o1pBBPTZvSVAM0Cj9OFFICjIxcuAYzZHT0T4fMCCmWKfu+SdgDD42QvXdBl
EYwbwLGUmmmIla89g6cNGrIOT/mMUH6GDkskvgiHPNmcl2kmeYoCG4VVTCixVwCv
0Rt8yW/cPfgOGtVt/OPkLkkVEQWr/geLinkwy/K39hvOXIQRubowXM1KZZZ9xmRU
YMoWwVOzjC1HOZwxhTcLwniTXD2t7QR9lk3w518p1meMFe3D/8BHogmZrsVe9y4H
49UTUZdiAl6lCmPpc28P8KZl5LwyXYIjugM0HVT24xdsQI/VlC4MMfnXMnaWsykJ
O8ck2Elu9nnmCLON+GaiZAooTQ2h1Sc14+X9frlvC7Fjy0Mp9+uvlhAx+NnDGMXq
3HmQ6qLZfsE=
=MXjM
-----END PGP SIGNATURE-----