Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-025-02A
HistoryJan 25, 2018 - 12:00 a.m.

Siemens Desigo PXC (Update A)

2018-01-2500:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
12

0.005 Low

EPSS

Percentile

75.3%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

**Vendor:**Siemens

**Equipment:**Desigo PXC

**Vulnerability:**Improper Authentication

UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-025-02 Siemens Desigo PXC that was published January 25, 2018, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of Desigo PXC:

  • Desigo Automation Controllers Compact PXC12/22/36-E.D all versions prior to V6.00.204,
  • Desigo Automation Controllers Modular PXC00/50/100/200-E.D all versions prior to V6.00.204,
  • Desigo Automation Controllers PXC00/64/128-U with Web module all versions prior to V6.00.204,
  • Desigo Automation Controllers for Integration PXC001-E.D all versions prior to V6.00.204, and
  • Desigo Operator Unit PXM20-E all versions prior to V6.00.204

IMPACT

Successful exploitation of this vulnerability could allow unauthenticated remote attackers to upload malicious firmware without prior authentication.

MITIGATION

--------- Begin Update A Part 1 of 1 --------

Siemens has provided an updated version that fixes the vulnerability for the affected products. Siemens recommends users update to the newest version V6.00.204 or a later version that can be obtained from Siemens customer support or a local partner.

--------- End Update A Part 1 of 1 --------

As a general security measure, Siemens strongly recommends protecting network access to the devices with appropriate mechanisms. Siemens advises configuring the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-824231 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

A remote attacker with network access to the device could potentially upload a new firmware image to the devices without prior authentication.

CVE-2018-4834 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Can Demirel and Melih Berk Eksioglu from Biznet Bilisim reported this vulnerability to Siemens.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

References

0.005 Low

EPSS

Percentile

75.3%

Related for ICSA-18-025-02A