-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5094
       Advisory (icsa-22-286-02) Siemens Industrial Edge Management
                              14 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial Edge Management
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-40147  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-286-02

Comment: CVSS (Max):  7.4 CVE-2022-40147 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-286-02)

Siemens Industrial Edge Management

Original release date: October 13, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.4
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: Industrial Edge Management
  o Vulnerability: Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to inject
malicious maintenance requests by exploiting improper certification validation.
An attacker could exploit this vulnerability by sending statistics, activating
remote support, exchanging the initial keys when onboarding, querying new
extensions, or accessing sensitive data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Industrial Edge Management, an application and device
management platform, are affected:

  o All versions prior to V1.5.1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CERTIFICATE VALIDATION CWE-295

All versions of Siemens Industrial Edge Management prior to version 1.5.1 do
not properly validate the server certificate when initiating a TLS connection.
This could allow an attacker to spoof a trusted entity's certificate by
interfering in the communication path between the client and the intended
server.

CVE-2022-40147 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users to update to v1.5.1 or later (login required).

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security and to
follow the recommendations in the product manuals.

For more information, see Siemens Security Advisory SSA-459643 in HTML or CSAF 
.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cxJo
-----END PGP SIGNATURE-----