ssa-042050
Vulnerability from csaf_siemens
Published
2023-06-13 00:00
Modified
2023-12-12 00:00
Summary
SSA-042050: Know-How Protection Mechanism Failure in TIA Portal

Notes

Summary
The know-how protection feature in Totally Integrated Automation Portal (TIA Portal) does not properly update the encryption of existing program blocks when a project file is updated. This could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)",
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "The know-how protection feature in Totally Integrated Automation Portal (TIA Portal) does not properly update the encryption of existing program blocks when a project file is updated. This could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password.\n\nSiemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-042050: Know-How Protection Mechanism Failure in TIA Portal - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-042050.html"
      },
      {
        "category": "self",
        "summary": "SSA-042050: Know-How Protection Mechanism Failure in TIA Portal - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-042050.json"
      },
      {
        "category": "self",
        "summary": "SSA-042050: Know-How Protection Mechanism Failure in TIA Portal - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-042050.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-042050: Know-How Protection Mechanism Failure in TIA Portal - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-042050.txt"
      }
    ],
    "title": "SSA-042050: Know-How Protection Mechanism Failure in TIA Portal",
    "tracking": {
      "current_release_date": "2023-12-12T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-042050",
      "initial_release_date": "2023-06-13T00:00:00Z",
      "revision_history": [
        {
          "date": "2023-06-13T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2023-12-12T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Added Totally Integrated Automation Portal (TIA Portal) V19 as affected product"
        }
      ],
      "status": "interim",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V14",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V14"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V15",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V15"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V15.1",
                  "product_id": "3"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V15.1"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V16",
                  "product_id": "4"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V16"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V17",
                  "product_id": "5"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V17"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V18",
                  "product_id": "6"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V18"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "Totally Integrated Automation Portal (TIA Portal) V19",
                  "product_id": "7"
                }
              }
            ],
            "category": "product_name",
            "name": "Totally Integrated Automation Portal (TIA Portal) V19"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-30757",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The know-how protection feature in affected products does not properly update the encryption of existing program blocks when a project file is updated.\r\n\r\nThis could allow attackers with access to the project file to recover previous - yet unprotected - versions of the project without the knowledge of the know-how protection password.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5",
          "6",
          "7"
        ]
      },
      "remediations": [
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109742284?c=87347935883)",
          "product_ids": [
            "1"
          ]
        },
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109755202?c=105012867723)",
          "product_ids": [
            "3"
          ]
        },
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109764516?c=105012867723)",
          "product_ids": [
            "2"
          ]
        },
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109773506?c=126979557387)",
          "product_ids": [
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109798671?c=132780438283)",
          "product_ids": [
            "5"
          ]
        },
        {
          "category": "mitigation",
          "details": "Archive the project: the optimization of project data during archiving removes older, possibly unprotected project content; see also the chapter \"Protecting Blocks\" in the system manual (\nhttps://support.industry.siemens.com/cs/mdm/109815056?c=132780438283)",
          "product_ids": [
            "6",
            "7"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6"
          ]
        },
        {
          "category": "none_available",
          "details": "Currently no fix is available",
          "product_ids": [
            "7"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:T/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5",
            "6",
            "7"
          ]
        }
      ],
      "title": "CVE-2023-30757"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.