CERT-In Vulnerability Note
CIVN-2023-0306
Multiple Vulnerabilities in Siemens Products
Original Issue Date:October 16, 2023
Severity Rating: HIGH
Software Affected
- Siemens Simcenter Amesim all versions prior to V2021.1
- Siemens SCALANCE W1750D (JP) (6GK5750-2HX01-1AD0) all versions prior to V8.10.0.6
- Siemens SCALANCE W1750D (ROW) (6GK5750-2HX01-1AA0) all versions prior to V8.10.0.6
- Siemens SCALANCE W1750D (USA) (6GK5750-2HX01-1AB0) all versions prior to V8.10.0.6
- Siemens CP-8031 MASTER MODULE (6MF2803-1AA00) all versions prior to CPCI85 V05.11 (only with activated debug support)
- Siemens CP-8050 MASTER MODULE (6MF2805-0AA00) all versions prior to CPCI85 V05.11 (only with activated debug support)
- Siemens Mendix Forgot Password (Mendix 7 compatible) all versions prior to V3.7.3
- Siemens Mendix Forgot Password (Mendix 8 compatible) all versions prior to V4.1.3
- Siemens Mendix Forgot Password (Mendix 9 compatible) all versions prior to V5.4.0
- Siemens Mendix Forgot Password (Mendix 10 compatible) all versions prior to V5.4.0
Overview
Multiple vulnerabilities have been reported in Siemens Products, which could be exploited by a remote attacker to trigger information disclosure, denial of service and remote code execution on the targeted system.
Description
1. Remote Code Execution Vulnerability in Siemens Simcenter Amesim
(
CVE-2023-43625
)
This vulnerability exists in Siemens Simcenter Amesim due to a flaw in the SOAP endpoint. A remote attacker could exploit this vulnerability by sending a specially crafted request to perform a DLL injection. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code in the context of the application process.
2. Buffer Overflow Vulnerability in Siemens SCALANCE
(
CVE-2023-22779
CVE-2023-22780
CVE-2023-22781
CVE-2023-22782
CVE-2023-22783
CVE-2023-22784
CVE-2023-22785
CVE-2023-22786
)
These vulnerabilities exist in Siemens SCALANCE due to improper bounds checking by the PAPI protocol. A remote attacker could exploit these vulnerabilities by sending specially crafted packets destined to the PAPI (Arubas access point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities could allow a privileged remote attacker to execute arbitrary code to cause buffer overflow on the underlying operating system.
3. Denial of Service (DoS) Vulnerability in Siemens SCALANCE
(
CVE-2023-22787
)
This vulnerability exists in Siemens SCALANCE due to a flaw in the PAPI protocol. A remote attacker could exploit this vulnerability by sending a specially crafted request. Successful exploitation of this vulnerability could allow a remote attacker to cause a Denial of Service (DoS) condition on the underlying operating system.
4. Command Injection Vulnerability in Siemens SCALANCE
(
CVE-2023-22788
CVE-2023-22789
CVE-2023-22790
)
These vulnerabilities exist in Siemens SCALANCE due to a command injection flaw in the command line interface. A remote attacker could exploit these vulnerabilities by sending a specially crafted request. Successful exploitation of these vulnerabilities could allow a remote attacker to execute arbitrary commands as a privileged user on the underlying operating system.
5. Information Disclosure Vulnerability in Siemens SCALANCE
(
CVE-2023-22791
)
This vulnerability exists in Siemens SCALANCE when possessing valid user credentials via WLAN. A remote attacker could exploit this vulnerability to obtain sensitive information and use this information to launch further attacks against the affected system. Successful exploitation of this vulnerability could allow a remote attacker to disclose sensitive information.
6. Vulnerability in Siemens CPCI85 firmware
(
CVE-2023-36380
)
This vulnerability exists in Siemens CPCI85 Firmware of SICAM A8000 Devices due to the presence of a hard-coded ID in the SSH authorized_keys configuration file. A remote attacker could exploit this vulnerability by using the hard-coded credentials. Successful exploitation of this vulnerability could allow a remote attacker to completely compromise the target system.
7. Information Disclosure Vulnerability in Siemens Mendix Forgot Password
(
CVE-2023-43623
)
This vulnerability exists in Siemens Mendix Forgot Password due to distinguishable responses. A remote attacker could exploit this vulnerability by utilizing brute force attack techniques to enumerate user information. Successful exploitation of this vulnerability could allow a remote attacker to gain unauthorized access to sensitive information on the target system.
Workaround
- CVE-2023-43625: Limit ports 40002 to 41000 to be accessible only from localhost.
- CVE-2023-22779, CVE-2023-22780, CVE-2023-22781, CVE-2023-22782, CVE-2023-22783, CVE-2023-22784, CVE-2023-22785, CVE-2023-22786: Enable cluster-security via the cluster-security command.
- Restrict the command line interface and web-based management interfaces to a dedicated layer 2 segment/VLAN and/or control them by firewall policies at layer 3 and above.
- CVE-2023-22787: Block access to port UDP/8211 from untrusted networks
Solution
Apply appropriate updates as mentioned in Siemens Security Bulletin:
https://cert-portal.siemens.com/productcert/html/ssa-295483.html
https://cert-portal.siemens.com/productcert/html/ssa-134651.html
https://cert-portal.siemens.com/productcert/html/ssa-843070.html
https://cert-portal.siemens.com/productcert/html/ssa-386812.html
Vendor Information
Siemens
https://cert-portal.siemens.com/productcert/html/ssa-295483.html
https://cert-portal.siemens.com/productcert/html/ssa-134651.html
https://cert-portal.siemens.com/productcert/html/ssa-843070.html
https://cert-portal.siemens.com/productcert/html/ssa-386812.html
References
Siemens
https://cert-portal.siemens.com/productcert/html/ssa-295483.html
https://cert-portal.siemens.com/productcert/html/ssa-134651.html
https://cert-portal.siemens.com/productcert/html/ssa-843070.html
https://cert-portal.siemens.com/productcert/html/ssa-386812.html
CVE Name
CVE-2023-43625
CVE-2023-22779
CVE-2023-22780
CVE-2023-22781
CVE-2023-22782
CVE-2023-22783
CVE-2023-22784
CVE-2023-22785
CVE-2023-22786
CVE-2023-22787
CVE-2023-22788
CVE-2023-22789
CVE-2023-22790
CVE-2023-22791
CVE-2023-36380
CVE-2023-43623
Disclaimer
The information provided herein is on "as is" basis, without warranty of any kind.
Contact Information
Email: info@cert-in.org.in Phone: +91-11-24368572
Postal address
Indian Computer Emergency Response Team (CERT-In) Ministry of Electronics and Information Technology Government of India Electronics Niketan 6, CGO Complex, Lodhi Road, New Delhi - 110 003 India
|