-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-817401: Missing Authentication Vulnerability in SIEMENS LOGO! Publication Date: 2020-06-09 Last Update: 2020-12-08 Current Version: 1.1 CVSS v3.1 Base Score: 9.4 SUMMARY ======= A missing authentication vulnerability has been identified in SIEMENS LOGO!8 BM devices. The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from the devices if the attacker has access to port 135/tcp. AFFECTED PRODUCTS AND SOLUTION ============================== * LOGO! 8 BM (incl. SIPLUS variants) - Affected versions: All versions - Remediation: See recommendations from section Workarounds and Mitigations WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Apply Defense-in-Depth concept, including protection concept outlined in the system manual. * Starting with version V8.3 of LOGO! 8 BM, port 135/tcp can be disabled. It is recommended to disable the port when possible. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Siemens LOGO! BM (Base Module) devices are used for basic small-scale automation tasks. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-7589 The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from affected devices. The security vulnerability could be exploited by an unauthenticated attacker with network access to port 135/tcp. No user interaction is required to exploit this security vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. CVSS v3.1 Base Score: 9.4 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L/E:F/RL:U/RC:C CWE: CWE-306: Missing Authentication for Critical Function ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Alexander Perez-Palma from Cisco Talos for coordinated disclosure * Emanuel Almeida from Cisco Systems for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2020-06-09): Publication Date V1.1 (2020-12-08): Added additional mitigation for LOGO! V8.3 TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAl/OwgAACgkQ0/SB6hFK r+SRpg/7Bob+P5Bvq+mYME0RaqkqJ+nTeImW0k0DqDnLxs2YaGJunHQM/kifA6Cw 9BPNa9ntx2fGXN0CntSMjg+SEWRhbj7GrFFEIrXAAUoDu+4brqJx0eCSIAveNiBg ml+KyDAoWDa28StqfbQwvIbcWIndUfYaEEQh2iiD22LSKb4wGcaTM3Xgqo9hUz3+ 0cytNqf3RbXlTBuZR2gtoQDrfA5Jx/dAP/dFruLS7NxMr52S73SkIPWNAOfktuUf oxFn1o35yOVcWCbNYgUj9lF8YefQ3sUSLL2u0/J2pbrG7KbwBnsItesKLkty0JbI 4vjRV9DrTSXCWDTedAAuqD3YCH4I72PjwE3fsqHyV9V7BlatmLwQzVXwzVyomZQP a1oy94JepbBuTtdpT+ws2WePmWKVpYt3QlOgLH4qPsSIMlLFD1a52/V5/IatcYwt L41Q/yAJJW9/KsPTv5NcR6rQWa1qdL75bfm0FO3+NGaRPLbQi3Lg37e5tudME4g5 ZYpzjAxlPjqBzx2OlRocwTfoi/WRQo5mBTiNQF3TdhhM3X/9LLCJfm7ndWQnnZxM FCgkVKMSt8UmKOS2ezCJSKoCVje0a2vqVs/UblWmnv3D2RIXcvZ62M2H7TAtGa9R 0gRcomkXVs/2JdJFi0biZnULQ0GA1aER2LYT11XGmNRMR/QBaf4= =CgyA -----END PGP SIGNATURE-----