-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2349
       Advisory (icsa-22-132-10) Siemens Desigo PXC and DXR Devices
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Desigo PXC and DXR Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24045 CVE-2022-24044 CVE-2022-24043
                   CVE-2022-24042 CVE-2022-24041 CVE-2022-24040
                   CVE-2022-24039 CVE-2021-41545 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-132-10

Comment: CVSS (Max):  9.0 CVE-2022-24039 (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-132-10)

Siemens Desigo PXC and DXR Devices

Original release date: May 12, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: PXC and DXR Devices
  o Vulnerabilities: Special Element Injection, Uncontrolled Resource
    Consumption, Use of Password Hash with Insufficient Computational Effort,
    Insufficient Session Expiration, Observable Discrepancy, Improper
    Restriction of Excessive Authentication Attempts, Sensitive Cookie in HTTPS
    Session Without 'Secure' Attribute, Uncaught Exception

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
potentially intercept unencrypted transmission of sensitive information, cause
a denial-of-service condition, perform remote code execution, or disable and
reset a device to factory state.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following Desigo DXR and PXC
controllers:
o Desigo DXR2: All versions prior to v01.21.142.5-22
o Desigo PXC3: All versions prior to v01.21.142.4-18
o Desigo PXC4: All versions prior to v02.20.142.10-10884
o Desigo PXC5: All versions prior to v02.20.142.10-10884

3.2 VULNERABILITY OVERVIEW

3.2.1 FAILURE TO SANITIZE SPECIAL ELEMENTS INTO A DIFFERENT PLANE (SPECIAL
ELEMENT INJECTION) CWE-75

The "addCell" JavaScript function fails to properly sanitize user-controllable
input before including it into the generated XML body of the XLS report
document as it is possible to inject arbitrary content (e.g., XML tags) into
the generated file. An attacker with restricted privileges could corrupt the
content used to generate XLS reports to leverage the application to deliver
malicious files against higher-privileged users and obtain remote code
execution (RCE) against the administrator's workstation.

CVE-2022-24039 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The web application fails to enforce an upper bound to the cost factor of the
PBKDF2 derived key during the creation or update of an account. An attacker
with the user profile access privilege could cause a denial-of-service
condition through CPU consumption by setting a PBKDF2 derived key with a
high-cost effort, followed by a login attempt to the modified account.

CVE-2022-24040 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The web application stores the PBKDF2 derived key of user's passwords with a
low iteration count. An attacker with user profile access privilege can
retrieve the stored password hashes of other accounts and then successfully
perform an offline cracking attack and recover the plaintext passwords of other
users.

CVE-2022-24041 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 INSUFFICIENT SESSION EXPIRATION CWE-613

The web application returns an AuthToken that does not expire at the defined
auto logoff delay timeout. An attacker could capture this token and re-use old
session credentials or session IDs for authorization.

CVE-2022-24042 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.5 OBSERVABLE DISCREPANCY CWE-203

The login functionality of the application fails to normalize the response
times of login attempts performed with wrong usernames with the ones executed
with correct usernames. A remote unauthenticated attacker could exploit this
side-channel information to perform a username enumeration attack and identify
valid usernames.

CVE-2022-24043 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.6 IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

The login functionality of the application does not employ countermeasures
against password spraying attacks or credential stuffing attacks. An attacker
could obtain a list of valid usernames on the device and use that list to
perform a precise password spraying or credential stuffing attack to obtain
access to at least one account.

CVE-2022-24044 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.7 SENSITIVE COOKIE IN HTTPS SESSION WITHOUT 'SECURE' ATTRIBUTE CWE-614

Following a successful login, the application sets the session cookie on the
browser via client-side JavaScript code without applying security attributes
(such as "Secure" "HttpOnly" or "SameSite"). Any attempts to browse the
application via unencrypted HTTP protocol would lead to the transmission of all
session cookies in plaintext through the network. An attacker could then sniff
the network and capture sensitive information.

CVE-2022-24045 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:N/A:N ).

3.2.8 UNCAUGHT EXCEPTION CWE-248

When the controller receives a specific BACnet protocol packet, an exception
causes the BACnet communication function to go into a "out of work" state and
could result in the controller going into a "factory reset" state.

CVE-2021-41545 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Andrea Palanca, of Nozomi Networks, reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends updating to the latest software version:

  o Desigo DXR2: Update to v01.21.142.5-22 or later
  o Desigo PXC3: Update to v01.21.142.4-18 or later
  o Desigo PXC4: Update to v02.20.142.10-10884 or later
  o Desigo PXC5: Update to v02.20.142.10-10884 or later

Contact Siemens for update information.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following the
recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-626968

For additional information, please refer to Siemens Security Advisory
SSA-662649

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=WTmk
-----END PGP SIGNATURE-----