Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-258-01
HistorySep 15, 2022 - 12:00 p.m.

Siemens Mobility CoreShield OWG Software

2022-09-1512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
39
siemens mobility
coreshield owg
software
vulnerability
improper access control
windows
exploitation
escalation
local administrator
version 2.2
mitigations
cve-2022-38466
cvss v3 7.8
default installation
file permissions
risk assessment
defensive measures
cisa
ics security

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 *ATTENTION: Low attack complexity
  • Vendor: Siemens Mobility
  • Equipment: CoreShield One-Way Gateway (OWG) Software
  • **Vulnerability:**Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to leverage the default installation for Windows versions of the CoreShield (OWG) software, which sets insecure file permissions that could result in local escalation of privileges to local administrator.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CoreShield OWG software, which enable unidirectional exchange of information between network zones, are affected:

  • CoreShield OWG Software: All versions prior to 2.2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The default installation sets insecure file permissions, which could allow a local attacker to escalate privileges to local administrator.

CVE-2022-38466 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Abian Blome and Michael Messner from Siemens Energy reported this vulnerability to Siemens Mobility.

4. MITIGATIONS

Siemens Mobility recommends users update CoreShield OWG software to version 2.2 or later.

Siemens Mobility has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Install CoreShield OWG software on a dedicated machine.
  • Migrate the operating system (OS) of the affected machines to Linux.
  • Remove modify and write permissions from the installed executables for local users.

For more information see Siemens Security Advisory in HTML or CSAF.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for ICSA-22-258-01