-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-536315: Privilege escalation vulnerability in DIGSI 4 Publication Date: 2021-02-09 Last Update: 2021-02-09 Current Version: 1.0 CVSS v3.1 Base Score: 7.8 SUMMARY ======= A vertical privilege escalation vulnerability exists in DIGSI 4. Siemens has released an update for DIGSI 4 and recommends to update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * DIGSI 4 - Affected versions: All versions < V4.94 SP1 HF 1 - Remediation: Update to V4.94 SP1 HF 1 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109740982/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has not identified any specific mitigations or workarounds. Please follow General Security Recommendations. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== DIGSI 4 is the operation and configuration software for SIPROTEC 4 and SIPROTEC Compact protection devices. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-25245 Several folders in the %PATH% are writeable by normal users. As these folders are included in the search for dlls, an attacker could place dlls there with code executed by SYSTEM. CVSS v3.1 Base Score: 7.8 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-276: Incorrect Default Permissions ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Richard Davy from ECSC Group for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2021-02-09): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAmAh0IAACgkQ0/SB6hFK r+QTaQ//XODj2F55k7ZInAg19KOPXn6cHgFM5HASvUCX41a4RqUjadvpOIosQd75 VeyXeEdEr+P7cBvpBgZPgq869qmvSjtQN/ZCRcTXW/GMlj8PCDnN1LVz5r2+dlAC LdDP1xsg7xHxWvWYAi9PHxcK/l/DKOD+7CdbIsHKUEwL4p4Vt3oEMSckKpoamB5J 2QajizIy1taguRYa6q41DoL72zu4a1eqtZlzIbnXvb6xjQUo1az5voIFwBu0sQQz 3DM2XvR5/SXXJuAVVm9VMHjcdDbCsrgc/TYLPkAMDbbgtg1zbuMLKimzoiAEHvm5 IYYnP/EcqEolMiQKpwh0iY/kf39NZ6qw4ZRyDU3OGYV+N1svVoypP4fkaM2t62ai 7hpmObgxXcO7l+b5+XKaWq+hGWWuQ+qh9LE6JMdtbURQGrBGDi2d9fV7sxwCkO2I prcwfje61F1A5ZhfrQa6gZUMoy141nw3twp9XGRAYjeOzpiL6gl/yaAdqM+W+lA8 kT8GywgWTy9CzcgsErg6XcqbWmcTgW0Eel8eTFtgpkAI1dzvkLlHcJkoFC+6W0tc ieC5DlXrFDwzMUiWZj6WA6QMZcSHK/mmR6jY+SeIaJzEAyYktiWWt990I+Z/eDl4 8aCwsg38KYLOpJMy1hU+dGNO3pM/e/vkzPzEIaRvO6yPy9PAZKQ= =hMSC -----END PGP SIGNATURE-----