-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0498
          Advisory (icsa-21-040-08) Siemens SIMARIS configuration
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMARIS configuration
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28392  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-08

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-08)

Siemens SIMARIS configuration

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.4
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMARIS configuration
  o Vulnerability: Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain
persistence or escalate privileges within the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMARIS configuration, an electrical planning
software, are affected:

  o SIMARIS configuration: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT DEFAULT PERMISSIONS CWE-276

During installation to default target folder, incorrect permissions are
configured for the application folder and subfolders, which may allow an
attacker to gain persistence or potentially escalate privileges if a user with
elevated credentials logs onto the machine.

CVE-2020-28392 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:N/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Richard Davy from ECSC Group reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations
customers can apply to reduce the risk:

  o Set installation path to a folder inside %APPDATA% for your user.
  o Apply the principle of least privileges operation of SIMARIS configuration
    and especially do not use any administrative accounts for executing the
    software.

Siemens strongly recommends protecting network access to devices with
appropriate mechanisms. To operate the devices in a protected IT environment,
Siemens recommends configuring the environment according to Siemens'
operational guidelines for Industrial Security and follow the recommendations
in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/Industrialsecurity

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QQT2
-----END PGP SIGNATURE-----