ssa-914168
Vulnerability from csaf_siemens
Published
2022-02-08 00:00
Modified
2022-08-09 00:00
Summary
SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Notes
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately
could allow attackers to retrieve and brute force password hashes and
access other systems.
Siemens has released updates for several affected products and
recommends to update to the latest versions. Siemens is preparing
further updates and recommends specific countermeasures for products
where updates are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect
network access to devices with appropriate mechanisms. In order to
operate the devices in a protected IT environment, Siemens recommends
to configure the environment according to Siemens' operational
guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-
security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found
at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited.",
"tlp": {
"label": "WHITE"
}
},
"notes": [
{
"category": "summary",
"text": "Multiple vulnerabilities were found in SIMATIC WinCC that ultimately\ncould allow attackers to retrieve and brute force password hashes and\naccess other systems.\n\nSiemens has released updates for several affected products and\nrecommends to update to the latest versions. Siemens is preparing\nfurther updates and recommends specific countermeasures for products\nwhere updates are not, or not yet available.",
"title": "Summary"
},
{
"category": "general",
"text": "As a general security measure, Siemens strongly recommends to protect\nnetwork access to devices with appropriate mechanisms. In order to\noperate the devices in a protected IT environment, Siemens recommends\nto configure the environment according to Siemens\u0027 operational\nguidelines for Industrial Security (Download:\nhttps://www.siemens.com/cert/operational-guidelines-industrial-\nsecurity), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found\nat: https://www.siemens.com/industrialsecurity",
"title": "General Recommendations"
},
{
"category": "general",
"text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "productcert@siemens.com",
"name": "Siemens ProductCERT",
"namespace": "https://www.siemens.com"
},
"references": [
{
"category": "self",
"summary": "SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products - PDF Version",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-914168.pdf"
},
{
"category": "self",
"summary": "SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products - TXT Version",
"url": "https://cert-portal.siemens.com/productcert/txt/ssa-914168.txt"
},
{
"category": "self",
"summary": "SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products - CSAF Version",
"url": "https://cert-portal.siemens.com/productcert/csaf/ssa-914168.json"
}
],
"title": "SSA-914168: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products",
"tracking": {
"current_release_date": "2022-08-09T00:00:00Z",
"generator": {
"engine": {
"name": "Siemens ProductCERT CSAF Generator",
"version": "1"
}
},
"id": "SSA-914168",
"initial_release_date": "2022-02-08T00:00:00Z",
"revision_history": [
{
"date": "2022-02-08T00:00:00Z",
"legacy_version": "1.0",
"number": "1",
"summary": "Publication Date"
},
{
"date": "2022-04-12T00:00:00Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added solution for SIMATIC WinCC V7.4, SIMATIC PCS 7 V8.2 and SIMATIC PCS 7 V9.0"
},
{
"date": "2022-05-10T00:00:00Z",
"legacy_version": "1.2",
"number": "3",
"summary": "Added solution for SIMATIC WinCC V15"
},
{
"date": "2022-08-09T00:00:00Z",
"legacy_version": "1.3",
"number": "4",
"summary": "Added solution to SIMATIC WinCC V17 (for CVE-2021-40363)"
}
],
"status": "final",
"version": "4"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "SIMATIC PCS 7 V8.2",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "SIMATIC PCS 7 V8.2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "SIMATIC PCS 7 V9.0",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "SIMATIC PCS 7 V9.0"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V9.1 SP1",
"product": {
"name": "SIMATIC PCS 7 V9.1",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "SIMATIC PCS 7 V9.1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V15 SP1 Update 7",
"product": {
"name": "SIMATIC WinCC V15 and earlier",
"product_id": "4"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V15 and earlier"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V16 Update 5",
"product": {
"name": "SIMATIC WinCC V16",
"product_id": "5"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V16"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V17 Update 2",
"product": {
"name": "SIMATIC WinCC V17",
"product_id": "6"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V17"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003e= V17 Update 2 \u003c V17 Update 4",
"product": {
"name": "SIMATIC WinCC V17",
"product_id": "7"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V17"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V7.4 SP1 Update 19",
"product": {
"name": "SIMATIC WinCC V7.4",
"product_id": "8"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V7.4"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c V7.5 SP2 Update 6",
"product": {
"name": "SIMATIC WinCC V7.5",
"product_id": "9"
}
}
],
"category": "product_name",
"name": "SIMATIC WinCC V7.5"
}
],
"category": "vendor",
"name": "Siemens"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-40360",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"8",
"9"
]
},
"remediations": [
{
"category": "no_fix_planned",
"details": "Currently no fix is planned",
"product_ids": [
"1"
]
},
{
"category": "vendor_fix",
"details": "Update to V16 Update 5 or later version",
"product_ids": [
"5"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109776017/"
},
{
"category": "vendor_fix",
"details": "Update to V17 Update 2 or later version",
"product_ids": [
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109784441/"
},
{
"category": "vendor_fix",
"details": "Update to V7.4 SP1 Update 19 or later version",
"product_ids": [
"8"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109806846/"
},
{
"category": "vendor_fix",
"details": "Update to V7.5 SP2 Update 6 or later version",
"product_ids": [
"9"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109793460/"
},
{
"category": "vendor_fix",
"details": "Install SIMATIC WinCC V7.4 SP1 Update 19 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109806846/"
},
{
"category": "vendor_fix",
"details": "Update to V9.0 SP3 UpdateCollection04 or later version",
"product_ids": [
"2"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109780528/"
},
{
"category": "vendor_fix",
"details": "Update to V9.1 SP1 or later version",
"product_ids": [
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109805073/"
},
{
"category": "vendor_fix",
"details": "Update to V15 SP1 Update 7 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/us/en/view/109763890/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"8",
"9"
]
}
],
"title": "CVE-2021-40360"
},
{
"cve": "CVE-2021-40363",
"cwe": {
"id": "CWE-538",
"name": "Insertion of Sensitive Information into Externally-Accessible File or Directory"
},
"notes": [
{
"category": "summary",
"text": "The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9"
]
},
"remediations": [
{
"category": "mitigation",
"details": "CVE-2021-40363: Harden the application\u0027s host to prevent local access\nby untrusted personnel",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9"
]
},
{
"category": "no_fix_planned",
"details": "Currently no fix is planned",
"product_ids": [
"1"
]
},
{
"category": "vendor_fix",
"details": "Update to V16 Update 5 or later version",
"product_ids": [
"5"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109776017/"
},
{
"category": "vendor_fix",
"details": "Update to V17 Update 2 or later version",
"product_ids": [
"6"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109784441/"
},
{
"category": "vendor_fix",
"details": "Update to V7.4 SP1 Update 19 or later version",
"product_ids": [
"8"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109806846/"
},
{
"category": "vendor_fix",
"details": "Update to V7.5 SP2 Update 6 or later version",
"product_ids": [
"9"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109793460/"
},
{
"category": "vendor_fix",
"details": "Install SIMATIC WinCC V7.4 SP1 Update 19 or later version",
"product_ids": [
"1"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109806846/"
},
{
"category": "vendor_fix",
"details": "Update to V9.0 SP3 UpdateCollection04 or later version",
"product_ids": [
"2"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109780528/"
},
{
"category": "vendor_fix",
"details": "Update to V9.1 SP1 or later version",
"product_ids": [
"3"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109805073/"
},
{
"category": "vendor_fix",
"details": "Update to V17 Update 4 or later version",
"product_ids": [
"7"
],
"url": "https://support.industry.siemens.com/cs/ww/en/view/109784441/"
},
{
"category": "vendor_fix",
"details": "Update to V15 SP1 Update 7 or later version",
"product_ids": [
"4"
],
"url": "https://support.industry.siemens.com/cs/us/en/view/109763890/"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9"
]
}
],
"title": "CVE-2021-40363"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…