-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3093
       Advisory (icsa-20-252-03) Siemens License Management Utility
                             9 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens License Management Utility
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10056  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-252-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-252-03)

Siemens License Management Utility

Original release date: September 08, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: License Management Utility
  o Vulnerability: Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow local users to
escalate privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of License Management Utility (LMU), a license
management system, are affected:

  o LMU: All versions prior to v2.4

3.2 VULNERABILITY OVERVIEW

3.2.1 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

A specific service of the affected application is executed with local SYSTEM
privileges on the server while its configuration can be modified by local
users.

CVE-2020-10056 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities Sector, Government
    Facilities Sector
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Bundesamt fur Sicherheit in der Informationstechnik (BSI) reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens has released an updated version ( v2.4 ) of LMU, and recommends users
install this update on all affected systems.
Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Apply security hardening of the Windows Server, where LMU is installed on,
    in accordance with corporate security policies or up-to-date hardening
    guidelines.
  o Ensure only trusted persons have access to the system and avoid the
    configuration of additional local accounts on the server.

As a general security measure, Siemens strongly recommends protecting network
access to affected products with appropriate mechanisms. It is advised to
follow recommended security practices in order to run the devices in a
protected IT environment.
For more information please see Siemens Advisory: SSA-709003

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LnwN
-----END PGP SIGNATURE-----