-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0969
                  Advisory (icsa-23-047-10) Siemens COMOS
                             17 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens COMOS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-24482  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-047-10

Comment: CVSS (Max):  10.0 CVE-2023-24482 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-047-10)

Siemens COMOS

Original release date: February 16, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



As of January 10, 2023, CISA will no longer be updating ICS security advisories
for Siemens product vulnerabilities beyond the initial advisory. For the most
up-to-date information on vulnerabilities in this advisory, please see Siemens'
ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: COMOS
  o Vulnerability: Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a malicious cyber
actor to execute arbitrary code on the target system or cause a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens software is affected:

  o COMOS V10.2: All versions
  o COMOS V10.3.3.1: Versions prior to V10.3.3.1.45
  o COMOS V10.3.3.2: Versions prior to V10.3.3.2.33
  o COMOS V10.3.3.3: Versions prior to V10.3.3.3.9
  o COMOS V10.3.3.4: Versions prior to V10.3.3.4.6
  o COMOS V10.4.0.0: Versions prior to V10.4.0.0.31
  o COMOS V10.4.1.0: Versions prior to V10.4.1.0.32
  o COMOS V10.4.2.0: Versions prior to V10.4.2.0.25

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

Cache validation service in COMOS is vulnerable to structured exception handler
(SEH)-based buffer overflow. This could allow a malicious cyber actor to
execute arbitrary code on the target system or cause a denial-of-service
condition.

CVE-2023-24482 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated. The CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:N/
UI:N/S:C/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users
update to the latest versions:

  o COMOS V10.4.2.0: Update to V10.4.2.0.25 or later version
  o COMOS V10.4.1.0: Update to V10.4.1.0.32 or later version
  o COMOS V10.4.0.0: Update to V10.4.0.0.31 or later version
  o COMOS V10.3.3.4: Update to V10.3.3.4.6 or later version
  o COMOS V10.3.3.3: Update to V10.3.3.3.9 or later version
  o COMOS V10.3.3.2: Update to V10.3.3.2.33 or later version
  o COMOS V10.3.3.1: Update to V10.3.3.1.45 or later version
  o COMOS V10.2: Currently no fix is planned

Siemens has identified the following workarounds and mitigations users can
apply to mitigate risk:

  o Enable structured exception handling overwrite protection (SEHOP) in the
    Windows operating system where COMOS is installed to protect against code
    execution. However, the application would remain vulnerable to
    denial-of-service condition attacks

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security , and to
follow the recommendations in the product manuals. Additional information on
industrial security by Siemens can be found on the Siemens Industrial Security
webpage .

For further inquiries on security vulnerabilities in Siemens products and
solutions, users should contact the Siemens ProductCERT .

For more information, see the associated Siemens security advisory SSA-693110
in HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY+7YjskNZI30y1K9AQgyKg/+Lm0xlZW/n5tDvrJws8wK34yPeVqpDHn/
E+bJou+Sm5KWkdPdRgB593qiBZjBNF4xBL96V7j+fN0qIsZZMqDWq0wUX9LjU5lf
Lq1yN3NXGd0XL40qgo27P5GxK190NnlDQH26n5QRGNZMQtVCsipu582xpWCHBXmJ
3JokvXf857KW/vGtcVCABkSkFBeQbdg9RV/C4zvI/WsCRDxmRPgSDPDidYP7pvXZ
xVdw7nUkPHjZTerIJRVmZB5atC2wkfDFAKLXn52DUtYH3GExwG/kWAj53P8jAv9H
3TnVAi9YQYo1lPzbLD/hsz0p7sImZVtYPm+kTMNznq8AmMFDKuiH+w8uGYNtr/OK
UBZj38x0yO2/GMUt014XKtaXEaJX2UCK3VuLnUJk2E9YvaebKhwzFQDSL0HyjojU
+cq/vkMFZ6O/4/qZeGizbfBBvmTCYbVOLxyBSM0OnqIDXj8ZXdldVCFDP+ch++yq
g10Pa+CTaSj7Xgy55icvi09SBrtpQgurmkD+l/pYz/kwBsNlY0GKAQJiYHniJD2r
zNBGNcBZWxMGi6UTrWLpVdFrzMr3lD30VClmwt87ryo2TVMWENTV9QogLBlGUpVg
vip1mVqvGyIKVfnc7TcUc9FXGxH0z48+f/84LppPdjfXb9sqpLtv5jujIlBvIAvt
urHq8ywlIu8=
=NP0W
-----END PGP SIGNATURE-----