Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-20-343-06
HistoryDec 08, 2020 - 12:00 p.m.

Siemens XHQ Operations Intelligence

2020-12-0812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
37

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1 ***ATTENTION: **Exploitable remotely/low skill level to exploit
  • **Vendor:**Siemens
  • **Equipment:**XHQ Operations Intelligence
  • **Vulnerabilities:**Exposure of Sensitive Information to an Unauthorized Actor, Cross-site Scripting, Basic XSS, SQL Injection, Relative Path Traversal, Cross-site Request Forgery

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to read sensitive information, modify web content, and perform cross-site scripting and cross-site request forgery on unsuspecting users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of XHQ Operations Intelligence are affected:

  • XHQ: All versions prior to 6.1

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The application’s web server could expose non-sensitive information about the server’s architecture. This could allow an attacker to adapt further attacks to the version in place.

CVE-2019-19283 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The web interface could allow cross-site scripting (XSS) attacks if an attacker is able to modify content of particular webpages, causing the application to behave in unexpected ways for legitimate users.

CVE-2019-19284 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N).

3.2.3 IMPROPER NEUTRALIZATION OF SCRIPT-RELATED HTML TAGS IN A WEB PAGE (BASIC XSS) CWE-80

The web interface could allow injections that could lead to XSS attacks if unsuspecting users are tricked into accessing a malicious link.

CVE-2019-19285 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:N).

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (‘SQL INJECTION’) CWE-89

The web interface could allow SQL injection attacks if an attacker is able to modify content of particular webpages.

CVE-2019-19286 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.2.5 RELATIVE PATH TRAVERSAL CWE-23

The web interface could allow attackers to traverse through the file system of the server based by sending specially crafted packets over the network without authentication.

CVE-2019-19287 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.6 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The web interface could allow XSS attacks if unsuspecting users are tricked into accessing a malicious link.

CVE-2019-19288 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

3.2.7 CROSS-SITE REQUEST FORGERY CWE-352

The web interface could allow a cross-site request forgery attack if an unsuspecting user is tricked into accessing a malicious link.

CVE-2019-19289 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N)

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends updating the XHQ Operations Intelligence product line to the newest version:

  • Update to v6.1:
    • Contact a service organization for further information on how to obtain the new version of XHQ. To identify a service organization, contact a Siemens hotline center.
  • Follow XHQ’s documentation on how to implement a secure configuration for the Internet Information Services (IIS).

Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information refer to SSA-712690

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.9%

Related for ICSA-20-343-06