-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4313
            Advisory (icsa-19-318-03) Siemens Desigo PX Devices
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Desigo PX
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13927  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-318-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-318-03)

Siemens Desigo PX Devices

Original release date: November 14, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v35.3
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Siemens
  o Equipment : Desigo PX Devices
  o Vulnerability : External Control of Assumed-Immutable Web Parameter

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a denial-of-service condition on the device's web server, requiring a reboot to
recover the web interface.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Desigo PX automation controllers are affected:

  o PXC00-E.D, PXC50-E.D, PXC100-E.D, PXC200-E.D with Desigo PX Web modules
    PXA40-W0, PXA40-W1, PXA40-W2: All firmware versions prior to V6.00.320
  o PXC00-U, PXC64-U, PXC128-U with Desigo PX Web modules
    PXA30-W0, PXA30-W1, PXA30-W2: All firmware versions prior to V6.00.320
  o PXC22.1-E.D, PXC36-E.D, PXC36.1-E.D with activated web server: All firmware
    versions prior to V6.00.320

3.2 VULNERABILITY OVERVIEW

3.2.1 EXTERNAL CONTROL OF ASSUMED-IMMUTABLE WEB PARAMETER CWE-472

An attacker with network access to an affected device could send a specially
crafted HTTP message to the web server port (TCP/80), which would cause the
server to reply with status code 404 to any further requests. Exploitation
requires no system privileges and no user interaction. A reboot is required to
recover the web interface. This vulnerability may impact the availability of
the affected system.

CVE-2019-13927 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Gjoko "LiquidWorm" Krstic from Zero Science Lab (MK) reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens has an update available for the following affected products:

  o PXC00-E.D, PXC50-E.D, PXC100-E.D, PXC200-E.D with Desigo PX Web modules
    PXA40-W0, PXA40-W1, PXA40-W2: Install v6.00.320 or a later version .
  o PXC00-U, PXC64-U, PXC128-U with Desigo PX Web modules
    PXA30-W0, PXA30-W1, PXA30-W2: Install v6.00.320 or a later version .
  o PXC22.1-E.D, PXC36-E.D, PXC36.1-E.D with activated web server: Install
    v6.00.320 or a later version .

Siemens has identified the following specific workarounds and mitigations that
users can apply to reduce risk:

  o Ensure the PX Web interface is accessible only from trusted networks.

As a general security measure, Siemens strongly recommends customers protect
network access to affected products with appropriate mechanisms. Siemens
advises all users to follow recommended security practices to run the devices
in a protected environment.

For more information on security vulnerabilities in Siemens products and
solutions, please contact the Siemens ProductCERT:
http://www.siemens.com/cert/advisories

For more information on the vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-898181 at the following
location: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5MUe
-----END PGP SIGNATURE-----