-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5799
           ICS Advisory (ICSA-22-314-06) Siemens QMS Automotive
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens QMS Automotive
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-43958  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-06

Comment: CVSS (Max):  7.6 CVE-2022-43958 (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-06)

Siemens QMS Automotive

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: QMS Automotive
  o Vulnerability: Cleartext Storage of Sensitive Information in Memory

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to read
credentials and impersonate authorized users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens QMS Automotive, a quality management system,
are affected:

All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION IN MEMORY CWE-316

All versions of Siemens QMS Automotive contain a vulnerability that stores user
credentials in plaintext inside the user database. This could allow an attacker
to read credentials from memory.

CVE-2022-43958 has been assigned to this vulnerability. A CVSS v3 base score of
7.6 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Enable encryption for user passwords.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security and to
follow the recommendations in the product manuals.

For more information, see Siemens Security Advisory SSA-587547 in HTML or CSAF 
.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=XpAL
-----END PGP SIGNATURE-----