1. EXECUTIVE SUMMARY

  • CVSS v3 4.4
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMARIS configuration
  • Vulnerability: Incorrect Default Permissions

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-040-08 Siemens SIMARIS configuration that was published February 9, 2021, on the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain persistence or escalate privileges within the system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SIMARIS configuration, an electrical planning software, are affected:

——— Begin Update A Part 1 of 2 ———

  • SIMARIS configuration: All versions prior to 4.0.1

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    INCORRECT DEFAULT PERMISSIONS CWE-276

During installation to default target folder, incorrect permissions are configured for the application folder and subfolders, which may allow an attacker to gain persistence or potentially escalate privileges if a user with elevated credentials logs onto the machine.

CVE-2020-28392 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Richard Davy from ECSC Group reported this vulnerability to Siemens.

5. MITIGATIONS

——— Begin Update A Part 2 of 2 ———

Siemens has released an update for SIMARIS configuration and recommends updating to v4.0.1 or later.

——— End Update A Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Set installation path to a folder inside %APPDATA% for your user.
  • Apply the principle of least privileges operation of SIMARIS configuration and especially do not use any administrative accounts for executing the software.

Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/Industrialsecurity

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-040-08