Siemens Desigo PXM Devices Improper Neutralization of Special Elements Used in an OS Command (CVE-2022-40176)

high Tenable OT Security Plugin ID 500769

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41).
There exists an Improper Neutralization of Special Elements used in an OS Command with root privileges during a restore operation due to the missing validation of the names of files included in the input package. By restoring a specifically crafted package, a remote low- privileged attacker can execute arbitrary system commands with root privileges on the device, leading to a full compromise.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for the affected products and recommends users update to the latest versions:

- Desigo PXM30-1: Update to V02.20.126.11-41 or later
- Desigo PXM30.E: Update to V02.20.126.11-41 or later
- Desigo PXM40-1: Update to V02.20.126.11-41 or later
- Desigo PXM40.E: Update to V02.20.126.11-41 or later
- Desigo PXM50-1: Update to V02.20.126.11-41 or later
- Desigo PXM50.E: Update to V02.20.126.11-41 or later
- PXG3.W100-1: Update to V02.20.126.11-37 or later
- PXG3.W100-2: Update to V02.20.126.11-41 or later
- PXG3.W200-1: Update to V02.20.126.11-37 or later
- PXG3.W200-2: Update to V02.20.126.11-41 or later

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, see the associated Siemens Security Advisory in HTML or CSAF formats.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-06

Plugin Details

Severity: High

ID: 500769

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 1/25/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40176

CVSS v3

Risk Factor: High

Base Score: 8

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:desigo_pxm30-1_firmware, cpe:/o:siemens:desigo_pxm30.e_firmware, cpe:/o:siemens:desigo_pxm40-1_firmware, cpe:/o:siemens:desigo_pxm40.e_firmware, cpe:/o:siemens:desigo_pxm50-1_firmware, cpe:/o:siemens:desigo_pxm50.e_firmware, cpe:/o:siemens:pxg3.w100-1_firmware, cpe:/o:siemens:pxg3.w100-2_firmware, cpe:/o:siemens:pxg3.w200-1_firmware, cpe:/o:siemens:pxg3.w200-2_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 10/11/2022

Reference Information

CVE: CVE-2022-40176

CWE: 78