-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5802
     Advisory (icsa-22-314-04) Siemens SINUMERIK ONE and SINUMERIK MC
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SINUMERIK ONE
                   Siemens SINUMERIK MC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-38465  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-04

Comment: CVSS (Max):  9.3 CVE-2022-38465 (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-04)

Siemens SINUMERIK ONE and SINUMERIK MC

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.3
  o ATTENTION: Low attack complexity
  o Vendor: Siemens
  o Equipment: SINUMERIK ONE and SINUMERIK MC
  o Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers to discover
the private key of a given CPU product family via an offline attack against a
single CPU from the family. Attackers could then use this knowledge to extract
confidential configuration data from projects.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SINUMERIK CNC systems are affected:

  o SINUMERIK ONE All Versions
  o SINUMERIK MC All Versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

All versions of Siemens SINUMERIK ONE and SINUMERIK MC use an insecure method
to store authentication credentials, which are therefore susceptible to being
retrieved.

CVE-2022-38465 has been assigned to this vulnerability. A CVSS v3 base score of
9.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens identified the following specific workarounds and mitigations that
customers can apply to reduce the risk:

  o Expose the communication between the S7-1500 CPU and the HMI of the
    affected products only to trusted network environments.
  o Protect access to the TIA Portal project and SINUMERIK NCU (including
    related memory cards) from unauthorized actors.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. In order to operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security and
following the recommendations in the product manuals.

For more information, see Siemens security advisory SSA-568428 in HTML or CSAF.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nSLd
-----END PGP SIGNATURE-----