Siemens Desigo PXM Devices Cross-Site Request Forgery (CVE-2022-40180)

medium Tenable OT Security Plugin ID 500776

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in Desigo PXM30-1 (All versions < V02.20.126.11-41), Desigo PXM30.E (All versions < V02.20.126.11-41), Desigo PXM40-1 (All versions < V02.20.126.11-41), Desigo PXM40.E (All versions < V02.20.126.11-41), Desigo PXM50-1 (All versions < V02.20.126.11-41), Desigo PXM50.E (All versions < V02.20.126.11-41), PXG3.W100-1 (All versions < V02.20.126.11-37), PXG3.W100-2 (All versions < V02.20.126.11-41), PXG3.W200-1 (All versions < V02.20.126.11-37), PXG3.W200-2 (All versions < V02.20.126.11-41). A Cross-Site Request Forgery exists in the Import Files functionality of the Operation web application due to the missing validation of anti-CSRF tokens or other origin checks. A remote unauthenticated attacker can upload and enable permanent arbitrary JavaScript code into the device just by convincing a victim to visit a specifically crafted webpage while logged-in to the device web application.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for the affected products and recommends users update to the latest versions:

- Desigo PXM30-1: Update to V02.20.126.11-41 or later
- Desigo PXM30.E: Update to V02.20.126.11-41 or later
- Desigo PXM40-1: Update to V02.20.126.11-41 or later
- Desigo PXM40.E: Update to V02.20.126.11-41 or later
- Desigo PXM50-1: Update to V02.20.126.11-41 or later
- Desigo PXM50.E: Update to V02.20.126.11-41 or later
- PXG3.W100-1: Update to V02.20.126.11-37 or later
- PXG3.W100-2: Update to V02.20.126.11-41 or later
- PXG3.W200-1: Update to V02.20.126.11-37 or later
- PXG3.W200-2: Update to V02.20.126.11-41 or later

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, see the associated Siemens Security Advisory in HTML or CSAF formats.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-286-06

Plugin Details

Severity: Medium

ID: 500776

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 1/25/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5.4

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:C/A:N

CVSS Score Source: CVE-2022-40180

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:desigo_pxm30-1_firmware, cpe:/o:siemens:desigo_pxm30.e_firmware, cpe:/o:siemens:desigo_pxm40-1_firmware, cpe:/o:siemens:desigo_pxm40.e_firmware, cpe:/o:siemens:desigo_pxm50-1_firmware, cpe:/o:siemens:desigo_pxm50.e_firmware, cpe:/o:siemens:pxg3.w100-1_firmware, cpe:/o:siemens:pxg3.w100-2_firmware, cpe:/o:siemens:pxg3.w200-1_firmware, cpe:/o:siemens:pxg3.w200-2_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 10/11/2022

Reference Information

CVE: CVE-2022-40180

CWE: 352