Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-320-03
HistoryNov 16, 2023 - 12:00 p.m.

Siemens Desigo CC product family

2023-11-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13
siemens
desigo cc
buffer over-read
heap-based buffer overflow
remote code execution
cvss v3 9.1
ics security
cisa
productcert
commercial facilities
government facilities
worldwide
codemeter runtime
cwe-126
cwe-122

10 High

AI Score

Confidence

High

0.077 Low

EPSS

Percentile

94.2%

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1 *ATTENTION: Exploitable remotely/Low attack complexity
  • Vendor: Siemens
  • Equipment: Desigo CC product family
  • Vulnerabilities: Buffer Over-Read, Heap-Based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote attackers to execute arbitrary code on the Desigo CC server or create a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that the following products are affected by vulnerabilities in the underlying third-party component WIBU Systems CodeMeter Runtime:

  • Desigo CC product family V5.0: All versions
  • Desigo CC product family V5.1: All versions
  • Desigo CC product family V6: All versions
  • Desigo CC product family V7: All versions

3.2 Vulnerability Overview

3.2.1 BUFFER OVER-READ CWE-126

A buffer over-read vulnerability in the CodeMeter Runtime network server could cause the server to return packets containing data from the heap. An unauthenticated remote attacker could exploit this issue to disclose heap memory contents or crash the CodeMeter Runtime Server (i.e., CodeMeter.exe).

CVE-2021-20093 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H).

3.2.2 BUFFER OVER-READ CWE-126

A buffer over-read vulnerability in the HTTP(S) service of the CodeMeter Runtime CmWAN server could cause the server to crash. An unauthenticated remote attacker with access to the CmWAN port could exploit this issue to crash the CodeMeter Runtime Server (i.e., CodeMeter.exe).

CVE-2021-20094 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

In CodeMeter Runtime versions up to 7.60b, there is a heap buffer overflow vulnerability which can potentially lead to a remote code execution. Currently, no PoC is known to us. To exploit the heap overflow, additional protection mechanisms need to be broken. Remote access is only possible if CodeMeter is configured as a server. If CodeMeter is not configured as a server, the adversary would need to log in to the machine where the CodeMeter Runtime is running or trick the user into sending a malicious request to CodeMeter. This might result in an escalation of privilege. (WIBU-230704-01)

CVE-2023-3935 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Government Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released a patch, to update the CodeMeter Runtime component and recommends to apply the patch on affected systems.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage

For more information see the associated Siemens security advisory SSA-625850 in HTML and CSAF.

For more details regarding the vulnerabilities in CodeMeter Runtime refer to:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • November 16, 2023: Initial Publication

References

10 High

AI Score

Confidence

High

0.077 Low

EPSS

Percentile

94.2%

Related for ICSA-23-320-03