-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0492
            Advisory (icsa-21-040-05) Siemens TIA Administrator
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Siemens TIA Administrator
Publisher:        ICS-CERT
Operating System: Network Appliance
Impact/Access:    Execute Arbitrary Code/Commands -- Existing Account
                  Increased Privileges            -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2020-25238  

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-05)

Siemens TIA Administrator

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .


1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: TIA Portal and PCS neo
  o Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow local users to
escalate privileges and execute code as a local SYSTEM user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products, are affected:

  o PCS neo (Administration Console): v3.0
  o TIA Portal: v15, v15.1, and v16

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected product has improper access controls, which may allow an attacker
to execute code with SYSTEM privileges.

CVE-2020-25238 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Will Dormann from CERT Coordination Center (CERT/CC) reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens has released the following update and recommends it be applied:

Tia Portal: Update TIA Administrator to v1.0 SP2 Upd2 or later version

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Restrict local access to authorized users.
  o For PCS neo apply measures described in Industrial Security in SIMATIC PCS
    neo

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security , and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information see Siemens security advisory SSA-428051

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WOhD
-----END PGP SIGNATURE-----