-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2356
              Advisory (icsa-22-132-06) Siemens SIMATIC WinCC
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC WinCC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24287  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-132-06

Comment: CVSS (Max):  7.8 CVE-2022-24287 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-132-06)

Siemens SIMATIC WinCC

Original release date: May 12, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: SIMATIC PCS, WinCC
  o Vulnerability: Insecure Default Initialization of Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow authenticated
attackers to escape the kiosk mode.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SIMATIC PCS 7 v9.0: All versions
  o SIMATIC PCS 7 v9.1: All versions
  o SIMATIC WinCC Runtime Professional v16: All versions
  o SIMATIC WinCC Runtime Professional v17: All versions
  o SIMATIC WinCC v7.4: All versions
  o SIMATIC WinCC v7.5: All versions prior to 7.5 SP2 Update 8

3.2 VULNERABILITY OVERVIEW

3.2.1 INSECURE DEFAULT INITIALIZATION OF RESOURCE CWE-1188

An authenticated attacker could escape the WinCC kiosk mode by opening the
printer dialog in the affected application if no printer is installed.

CVE-2022-24287 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends updating their software to the latest version:

  o SIMATIC PCS 7 v9.0: No fix currently planned
  o SIMATIC PCS 7 v9.1: Update to v7.5 SP2 Update 8 or later (No fix currently
    available)
  o SIMATIC WinCC Runtime Professional v16: No fix currently planned
  o SIMATIC WinCC Runtime Professional v17: No fix currently planned
  o SIMATIC WinCC v7.4: No fix currently planned
  o SIMATIC WinCC v7.5: Update to v7.5 SP2 Update 8 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o At least one default printer (but not a file-based printer, as e.g., PDF/
    XPS printer) should be installed on the affected system
  o No file-based printer (e.g. PDF/XPS printers) should be installed on the
    affected system
  o Harden the application's host to prevent local access by untrusted
    personnel

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-363107

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYn2R48kNZI30y1K9AQhulA//WjNI+DfEmMZubA45ar3AcHg/irgZFf/l
hcembXN9cEDDtNRlq/4DTKlrjtPB5pl+dsB5t2dP2I/JRNqvSGWkCR4mCzr3sQoy
DS7Xle0L0WlUzkXYNcgDAMO/CwNPOt1LD2iYfHAXEkZVmkP1gKM+x042Y75M8Omv
aGSEVEplldwWAOlME/isUnstwro8aLRUbqEfMvC8pEjioWkp7C7yZNqbLweuxdmn
qOaaV+C/18J6CYVY08Qual8lSUCX5s5CPEmUtoNvmgKj8VmOGoV6dUhXlCg90x4n
+KgCsuraCAJAjJPGEIqwOK2YfRgy+eYa0b503dht6LibCjimcH4Mo4fIUvlpVC+q
gF44wbtvG8NjhiPcrGVdG8rK+yNQwR9gp0JkrkESu367OmGF5IIfrl7XcwHsJTEM
wBDRxHvES9kmV5EG42Dm1Ul4Psm1FA4TCNCTxNIUmnZdpB41UZUY6b8DN/OQzZ9J
9tYWWYgHTwMfVIKsqUsBi9GRyGZccPZh2xmRoucmyekpeWvrwLXkFkK7UMPr2+fA
hTT9gA5bCsQlrVZtagSe1tbFIT1ozw94cjjCbFeTEDRS6m9SaiHmPBTVRYlT1wxs
K1xs861bRd1/8Mhil08j47GvxvrtwQnpcP4vDfHN6PNyL9O6WH/akVjUVYPWviNJ
Fu9nlcT/jZA=
=8Z9/
-----END PGP SIGNATURE-----