-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0289
               Advisory (ICSA-18-025-02) Siemens Desigo PXC
                              30 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Desigo PXC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4834  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-025-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-025-02)

Siemens Desigo PXC

Original release date: January 25, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Desigo PXC

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of
Desigo PXC:

    Desigo Automation Controllers Compact PXC12/22/36-E.D all versions
    prior to V6.00.204,
    Desigo Automation Controllers Modular PXC00/50/100/200-E.D all versions
    prior to V6.00.204,
    Desigo Automation Controllers PXC00/64/128-U with Web module all
    versions prior to V6.00.204,
    Desigo Automation Controllers for Integration PXC001-E.D all versions
    prior to V6.00.204, and
    Desigo Operator Unit PXM20-E all versions prior to V6.00.204

IMPACT

Successful exploitation of this vulnerability could allow unauthenticated
remote attackers to upload malicious firmware without prior authentication.

MITIGATION

Siemens has provided an updated version that fixes the vulnerability for
the affected products and recommends users update to the newest version
V6.00.204 or a later version that can be obtained at:

https://support.industry.siemens.com/cs/ww/en/view/109481602

As a general security measure, Siemens strongly recommends protecting
network access to the devices with appropriate mechanisms. Siemens advises
configuring the environment according to Siemens operational guidelines
in order to run the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-824231 at the
following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the NCCIC Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow
their established internal procedures and report their findings to NCCIC
for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

A remote attacker with network access to the device could potentially
upload a new firmware image to the devices without prior authentication.

CVE-2018-4834 has been assigned to this vulnerability. A CVSS v3
base score of 9.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Can Demirel and Melih Berk Eksioglu from Biznet Bilisim reported this
vulnerability to Siemens.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hkwG
-----END PGP SIGNATURE-----