Multiple vulnerabilities in Siemens Desigo PXM Devices



Published: 2022-10-12
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-40176
CVE-2022-40177
CVE-2022-40178
CVE-2022-40179
CVE-2022-40180
CVE-2022-40181
CVE-2022-40182
CWE-ID CWE-78
CWE-200
CWE-79
CWE-352
CWE-20
CWE-250
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Desigo PXM30-1
Hardware solutions / Firmware

Desigo PXM30.E
Hardware solutions / Firmware

Desigo PXM40-1
Hardware solutions / Firmware

Desigo PXM40.E
Hardware solutions / Firmware

Desigo PXM50-1
Hardware solutions / Firmware

Desigo PXM50.E
Hardware solutions / Firmware

PXG3.W100-1
Hardware solutions / Firmware

PXG3.W100-2
Hardware solutions / Firmware

PXG3.W200-1
Hardware solutions / Firmware

PXG3.W200-2
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU68255

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40176

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the names of files included in the input package. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU68256

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40177

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application within the "Operation" web application. A remote user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site scripting

EUVDB-ID: #VU68257

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40178

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "Import Files" functionality of the "Operation" web application. A remote user can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Cross-site request forgery

EUVDB-ID: #VU68258

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40179

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the "Operation" web application. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as execute arbitrary Axon queries against the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Cross-site request forgery

EUVDB-ID: #VU68259

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40180

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the "Import Files" functionality of the "Operation" web application. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as execute arbitrary Axon queries against the device.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU68260

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40181

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to the device embedded browser does not prevent interaction with alternative URI schemes when redirected to corresponding resources by web application code. A remote user can execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Execution with unnecessary privileges

EUVDB-ID: #VU68261

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40182

CWE-ID: CWE-250 - Execution with Unnecessary Privileges

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the device embedded Chromium-based browser is launched as root with the "--no-sandbox" option. A remote user can run the affected binary and execute arbitrary code on the system with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Desigo PXM30-1: before 02.20.126.11-41

Desigo PXM30.E: before 02.20.126.11-41

Desigo PXM40-1: before 02.20.126.11-41

Desigo PXM40.E: before 02.20.126.11-41

Desigo PXM50-1: before 02.20.126.11-41

Desigo PXM50.E: before 02.20.126.11-41

PXG3.W100-1: before 02.20.126.11-37

PXG3.W100-2: before 02.20.126.11-41

PXG3.W200-1: before 02.20.126.11-37

PXG3.W200-2: before 02.20.126.11-41

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###