ICS Advisory

Siemens SINETPLAN

Last Revised
Alert Code
ICSA-19-253-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.0
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: Siemens Network Planner (SINETPLAN)
  • Vulnerability: Improper Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow information disclosure, code execution, and denial-of-service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SINETPLAN, an automation systems planner, are affected:

  • SINETPLAN Version 2.0

3.2 VULNERABILITY OVERVIEW

3.2.1   IMPROPER AUTHORIZATION CWE-285

The integrated configuration web application allows the execution of certain application commands without proper authentication.

CVE-2019-10915 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update TIA Administrator to Version 1.0 SP1 Upd1. Updates can be found at the following link:

https://support.industry.siemens.com/cs/ww/en/view/114358

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict access to Port 8888/TCP to localhost

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security (download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-834884 at the following location:

http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens