Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-257-22
HistorySep 14, 2021 - 12:00 p.m.

Siemens Teamcenter Active Workspace

2021-09-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
26
siemens
teamcenter active workspace
path traversal
vulnerability
access control
plm system
cwe-22
cve-2021-40357
cvss v3
exploitable remotely
germany
critical manufacturing
industrial security
ssa-413407
cisa
mitigations
firewalls
vpns

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

36.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.5 *ATTENTION: Exploitable remotely/low attack complexity
  • **Vendor:**Siemens
  • Equipment: Teamcenter Active Workspace
  • Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to access control violations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Teamcenter Active Workspace, a product lifecycle management (PLM) system, are affected:

  • Teamcenter Active Workspace v4.3: All versions prior to v4.3.10
  • Teamcenter Active Workspace v5.0: All versions prior to v5.0.8
  • Teamcenter Active Workspace v5.1: All versions prior to v5.1.5
  • Teamcenter Active Workspace v5.2: All versions prior to v5.2.1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (β€˜PATH TRAVERSAL’) CWE-22

A path traversal vulnerability in the application could allow an attacker to bypass certain restrictions, such as direct access, to access other services within the host.

CVE-2021-40357 has been assigned to this vulnerability. A CVSS v3 base score of 4.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens’ operational guidelines for industrial security, and to follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information about this issue, please see Siemens Security Advisory SSA-413407

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

36.7%

Related for ICSA-21-257-22