-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2386
    Advisory (icsa-20-196-03) Siemens SICAM MMU, SICAM T, and SICAM SGU
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SICAM MMU
                   Siemens SICAM SGU
                   Siemens SICAM T
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10045 CVE-2020-10044 CVE-2020-10043
                   CVE-2020-10042 CVE-2020-10041 CVE-2020-10040
                   CVE-2020-10039 CVE-2020-10038 CVE-2020-10037

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-196-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-196-03)

Siemens SICAM MMU, SICAM T, and SICAM SGU

Original release date: July 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SICAM MMU, SICAM T and SICAM SGU
  o Vulnerabilities: Out-of-bounds Read, Missing Authentication for Critical
    Function, Missing Encryption of Sensitive Data, Use of Password Hash with
    Insufficient Computational Effort, Cross-site Scripting, Classic Buffer
    Overflow, Basic XSS, Authentication Bypass by Capture-replay

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
affect the availability, read sensitive data, and gain remote code execution on
the affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SICAM MMU: All versions prior to 2.05
  o SICAM SGU: All versions
  o SICAM T: All versions prior to 2.18

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

By performing a flooding attack against the web server, an attacker might be
able to gain read access to the device's memory, and reveal confidential
information.

CVE-2020-10037 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

An attacker with access to the device's web server might be able to execute
administrative commands without authentication.

CVE-2020-10038 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (A V:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

An attacker in a privileged network position between a legitimate user and the
web server might be able to conduct a man-in-the-middle attack and gain read
and write access to the transmitted data.

CVE-2020-10039 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

An attacker with local access to the device might be able to retrieve passwords
in clear text.

CVE-2020-10040 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.5 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING) CWE-79

A stored cross-site-scripting (XSS) vulnerability is present in different
locations of the web application. An attacker might be able to take over a
session of a legitimate user.

CVE-2020-10041 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.6 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

A buffer overflow in various positions of the web application might enable an
attacker with access to the web application to execute arbitrary code over the
network.

CVE-2020-10042 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.7 IMPROPER NEUTRALIZATION OF SCRIPT-RELATED HTML TAGS IN A WEB PAGE (BASIC
XSS) CWE-80

The web server could allow cross-site scripting (XSS) attacks if unsuspecting
users are tricked into accessing a malicious link.

CVE-2020-10043 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:L/I:H/A:L ).

3.2.8 MISSING AUTHENTICATION FOR A CRITICAL FUNCTION CWE-306

An attacker with access to the network could be able to install specially
crafted firmware on the device.

CVE-2020-10044 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.9 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

An error in the challenge-response procedure could allow an attacker to replay
authentication traffic and gain access to protected areas of the web
application.

CVE-2020-10045 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:L/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens thanks the following parties for their efforts:

  o Luca Simburger, Luca Hofschuster, Lukas Kahnert, Jakob Lachermeier,
    Christian Costa, Simon Huber, Lukas Sas Brunschier, Florian Freiberger,
    Florian Burger, Marie-Louise Oostveen, Magdalena Thomeczek, and Johann
    Uhrmann from Landshut University of Applied Sciences.
  o Max Hirschberger, Simon Hofmann, and Peter Knauer from Augsburg University
    of Applied Sciences.

4. MITIGATIONS

Siemens recommends applying updates, where available:

  o SICAM MMU: Update to v2.05
  o SICAM SGU: For RTU applications, upgrade the discontinued SICAM SGU devices
    to SICAM A8000 RTUs.
  o SICAM T: Update to v2.18

Siemens has identified the following specific workarounds and mitigations that
users can apply to reduce the risk:

  o The firmware updates to SICAM T and SICAM MMU introduce authentication to
    the web application and remove some unnecessary functionality. The web
    authentication functionality reduces the risk of access to the device's web
    application for executing administrative commands by unauthenticated users.
  o Due to hardware constraints, encryption is not possible on the devices.
    Confidential data such as passwords handled by the devices need to be
    protected on the network by other means, e.g., by VPN.
  o The risk for remote code execution and unauthenticated firmware
    installation can be mitigated by ensuring encryption and authentication
    between the user and the device, e.g., by VPN.
  o Use a modern and up to date browser.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-305120

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to A voiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw6Na+NLKJtyKPYoAQg4WBAAhGfqQtxT80xub1XcQcgKp2d5OVK89bZq
sqR4snNV+MA+T1ZRN7jRrrSgCSsb5PERsRoyIxV6YgxktobeWZkKklhKR58F7Jd0
7cG++XhuHdaFbuiaX/7BlNMzT0VguN3s6VGTS8NQ7TFGrHFrs+5zhHSqSuNd+RkN
sLfhLGw/FEV1xN5oOZo44qn4bcolFk/T2bsnWf+ysdfGS/qi9gYvxmH/8SXocPgD
4Cp7IZ11ydlUFViP5vDyqoZlXHUnB0BGK0+GNJZAAyULD7Hfl+s++ZNHUSrSgfRM
uKXzaSd5cYzBxhA0umbyluDAmSfcGzGKPSnul3MGc6OxWOuHPcPp36JXzH0OXUTg
4KOqalM9R6M9Eqj2Oj5npsVNlSy2PRYgo68Hm3EL0XnFGKlpbccKzXV5HKvl9yWA
pzavF3ZDwvkaQKi8vVBBnhPW6ES80JmtvLRsV4qVmOU4j2LQI2IrkLxk0LDNsqk0
VWIWs8mrP9s1CueewJqg4GbUvbkLOQUTchsf64mlMSEvURN2mAfARneEQ76SejBb
zr2dSWxgUUwnme3xzEhBpdtiLd29vGm0dNO8Dt5tVfQ5bon8ksHeHpe8U+0GC8lB
tOmdeNyhxPqnZa51zkdIzTUbQK6sPbovXiLdNKDg0nSgZ65WqMivKM7MFN6aQXoL
EKHXIr7GGkI=
=5IDE
-----END PGP SIGNATURE-----