-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2393.3
                Advisory (icsa-20-196-05) Siemens UMC Stack
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens UMC Stack
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account      
                   Denial of Service    -- Remote/Unauthenticated
                   Reduced Security     -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7588 CVE-2020-7587 CVE-2020-7581

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-196-05

Revision History:  November 13 2020: Vendor updated advisory
                   August   12 2020: SIMATIC PCS neo: Update to v3.0 SP1
                   July     15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-196-05)

Siemens UMC Stack (Update C)

Original release date: November 10, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.7
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: UMC Stack
  o Vulnerabilities: Unquoted Search Path or Element, Uncontrolled Resource
    Consumption, Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-20-196-05 Siemens UMC Stack (Update B) that was published September 8,
2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a partial denial-of-service condition on the UMC component of the
affected devices under certain circumstances. This could also allow an attacker
to locally escalate privileges from a user with administrative privileges to
execute code with SYSTEM level privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that some of the vulnerabilities affect the following UMC
components. For a complete list of which specific vulnerabilities affect each
of these products,please see Siemens security advisory SSA-841348 :

  o Opcenter Execution Discrete: All versions prior to v3.2
  o Opcenter Execution Foundation: All versions prior to v3.2
  o Opcenter Execution Process: All versions prior to v3.2
  o Opcenter Intelligence: All versions
  o Opcenter Quality: All versions prior to v11.3
  o Opcenter RD&L: v8.0
  o SIMATIC IT LMS: All versions
  o SIMATIC IT Production Suite: All versions
  o SIMATIC Notifier Server for Windows: All versions
  o SIMATIC PCS neo: All versions prior to v3.0 SP1
  o SIMATIC STEP 7 (TIA Portal) v15: All versions prior to v15.1 update 5
  o SIMATIC STEP 7 (TIA Portal) v16: All versions prior to v16 Update 2

- --------- Begin Update C Part 1 of 2 ---------

  o SIMOCODE ES: All versions prior to v16 Update 1

- --------- End Update C Part 1 of 2 ---------

  o Soft Starter ES: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1 UNQUOTED SEARCH PATH OR ELEMENT CWE-428

A component within the affected application calls a helper binary with SYSTEM
privileges during startup while the call path is not quoted.

CVE-2020-7581 has been assigned to this vulnerability. A CVSS v3 base score of
6.7 has been calculated; the CVSS vector string is (A V:L/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

4.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Sending multiple specially crafted packets to the affected service could cause
a partially remote denial of service, which would cause the service to restart
itself.

CVE-2020-7587 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:L ).

4.2.3 IMPROPER INPUT VALIDATION CWE-20

Sending a specially crafted packet to the affected service could cause a
partially remote denial of service, which would cause the service to restart
itself.

CVE-2020-7588 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Victor Fidalgo of INCIBE and Reid Wightman of Dragos reported these
vulnerabilities to Siemens.

5. MITIGATIONS

Siemens recommends users upgrade affected products if upgrade are available for
those products:

  o Opcenter Execution Discrete, Foundation, and Process: Update to v3.2 or
    later
  o Opcenter Quality: Update to v11.3 or later
  o Opcenter RD&L: Update to v8.1 or later
  o SIMATIC PCS neo: Update to v3.0 SP1. To obtain this update contact local
    support.
  o SIMATIC STEP 7 (TIA Portal) v15: Update to v15.1 update 5 or later
  o SIMATIC STEP 7 (TIA Portal) v16: Update to v16 Update 2 or later

- --------- Begin Update C Part 2 of 2 ---------

  o SIMOCODE ES: Update to v16 Update 1 or later

- --------- End Update C Part 2 of 2 ---------

For products that do not have an update, Siemens has identified the following
specific workarounds and mitigations customers can apply to reduce the risk:

  o Run the software on systems within trusted networks
  o For CVE-2020-7581, ensure there is no executable at the following
    locations:
       C:\Program.exe
       C:\Program Files\Common.exe
       C:\Program Files\Common Files\Siemens\Automation\Simatic.exe

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and associated software updates,
please see Siemens security advisory SSA-841348

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S6FM
-----END PGP SIGNATURE-----