-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0504
                 Advisory (icsa-21-040-10) Siemens DIGSI 4
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens DIGSI 4
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25245  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-10

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-10)

Siemens DIGSI 4

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: DIGSI 4
  o Vulnerability: Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a low privileged
attacker to execute arbitrary code with SYSTEM privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o DIGSI 4: All versions prior to v4.94 SP1 HF 1

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT DEFAULT PERMISSIONS CWE-276

Several folders in the %PATH% are writeable by normal users. As these folders
are included in the search for DLLs, an attacker could place a DLL file with
code executed by SYSTEM.

CVE-2020-25245 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Rich Davy from ECSC Group reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates, which are recommended to be applied when
possible:

  o DIGSI 4: Update to v4.94 SP1 HF 1 or later version

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security , and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information see Siemens security advisory SSA-536315

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.


CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qSTD
-----END PGP SIGNATURE-----