ICS Advisory

Siemens Desigo PXC and DXR Devices (Update A)

Last Revised
Alert Code
ICSA-22-132-10

1. EXECUTIVE SUMMARY

  • CVSS v3 9.0
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: PXC and DXR Devices
  • Vulnerabilities: Special Element Injection, Uncontrolled Resource Consumption, Use of Password Hash with Insufficient Computational Effort, Insufficient Session Expiration, Observable Discrepancy, Improper Restriction of Excessive Authentication Attempts, Sensitive Cookie in HTTPS Session Without ‘Secure’ Attribute, Uncaught Exception

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-132-10 Siemens SIMATIC WinCC (Update A) that was published May 12, 2022, to the ICS webpage at cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to potentially intercept unencrypted transmission of sensitive information, cause a denial-of-service condition, perform remote code execution, or disable and reset a device to factory state.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following Desigo DXR and PXC controllers:

•    Desigo DXR2: All versions prior to v01.21.142.5-22

•    Desigo PXC3: All versions prior to v01.21.142.4-18

•    Desigo PXC4: All versions prior to v02.20.142.10-10884

•    Desigo PXC5: All versions prior to v02.20.142.10-10884

4.2 VULNERABILITY OVERVIEW

4.2.1    FAILURE TO SANITIZE SPECIAL ELEMENTS INTO A DIFFERENT PLANE (SPECIAL ELEMENT INJECTION) CWE-75

The “addCell” JavaScript function fails to properly sanitize user-controllable input before including it into the generated XML body of the XLS report document as it is possible to inject arbitrary content (e.g., XML tags) into the generated file. An attacker with restricted privileges could corrupt the content used to generate XLS reports to leverage the application to deliver malicious files against higher-privileged users and obtain remote code execution (RCE) against the administrator’s workstation.

CVE-2022-24039 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).

4.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The web application fails to enforce an upper bound to the cost factor of the PBKDF2 derived key during the creation or update of an account. An attacker with the user profile access privilege could cause a denial-of-service condition through CPU consumption by setting a PBKDF2 derived key with a high-cost effort, followed by a login attempt to the modified account.

CVE-2022-24040 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

4.2.3    USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The web application stores the PBKDF2 derived key of user’s passwords with a low iteration count. An attacker with user profile access privilege can retrieve the stored password hashes of other accounts and then successfully perform an offline cracking attack and recover the plaintext passwords of other users.

CVE-2022-24041 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.2.4    INSUFFICIENT SESSION EXPIRATION CWE-613

The web application returns an AuthToken that does not expire at the defined auto logoff delay timeout. An attacker could capture this token and re-use old session credentials or session IDs for authorization.

CVE-2022-24042 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.2.5    OBSERVABLE DISCREPANCY CWE-203

The login functionality of the application fails to normalize the response times of login attempts performed with wrong usernames with the ones executed with correct usernames. A remote unauthenticated attacker could exploit this side-channel information to perform a username enumeration attack and identify valid usernames.

CVE-2022-24043 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.2.6    IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

The login functionality of the application does not employ countermeasures against password spraying attacks or credential stuffing attacks. An attacker could obtain a list of valid usernames on the device and use that list to perform a precise password spraying or credential stuffing attack to obtain access to at least one account.

CVE-2022-24044 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.2.7    SENSITIVE COOKIE IN HTTPS SESSION WITHOUT ‘SECURE’ ATTRIBUTE CWE-614

Following a successful login, the application sets the session cookie on the browser via client-side JavaScript code without applying security attributes (such as “Secure” “HttpOnly” or “SameSite”). Any attempts to browse the application via unencrypted HTTP protocol would lead to the transmission of all session cookies in plaintext through the network. An attacker could then sniff the network and capture sensitive information.

CVE-2022-24045 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

4.2.8    UNCAUGHT EXCEPTION CWE-248

When the controller receives a specific BACnet protocol packet, an exception causes the BACnet communication function to go into a “out of work” state and could result in the controller going into a “factory reset” state.

CVE-2021-41545 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Andrea Palanca, of Nozomi Networks, reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends updating to the latest software version:

--------- Begin Update A Part 1 of 1 ---------

  • Desigo DXR2: Update to v01.21.142.5-22 or later 
  • Desigo PXC3: Update to v01.21.142.4-18 or later 
  • Desigo PXC4: Update to v02.20.142.10-10884 or later 
  • Desigo PXC5: Update to v02.20.142.10-10884 or later 

--------- End Update A Part 1 of 1 ---------

Contact Siemens for update information.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-626968

For additional information, please refer to Siemens Security Advisory SSA-662649

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens