Operating System:

[Appliance]

Published:

16 December 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6572
             Advisory (icsa-22-346-05) Siemens PLM Help Server
                             16 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens PLM Help Server
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Alternate Program
CVE Names:         CVE-2022-44575  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-346-05

Comment: CVSS (Max):  6.1 CVE-2022-44575 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-346-05)

Siemens PLM Help Server

Original release date: December 15, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.1
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: PLM Help Server
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute code after tricking users into accessing malicious links.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens PLM Help Server, a documentation server, are
affected:

  o Version 4.2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

A reflected cross-site scripting (XSS) vulnerability exists in the web
interface of the affected application that could allow an attacker to execute
malicious javascript code by tricking users into accessing a malicious link.

CVE-2022-44575 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to Siemens.

4. MITIGATIONS

This product has reached end-of-life, and security vulnerabilities are no
longer patched. Siemens released a new version of Documentation Server, which
fixes this vulnerability.

Siemens recommends upgrading to Siemens Documentation Server V2.1 or later
versions. Once the new Documentation Server is installed, users should download
and install the documentation packages. Information on installation is included
in the install guides. Refer to PL8681100 (login required) for additional
information.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

Do not open unknown links while working on PLM Help Server V4.2

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends to configure the environment
according to Siemens' operational guidelines for industrial security and to
follow the recommendations in the product manuals.

For more information, see Siemens security advisory SSA-274282 in HTML or CSAF 
.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=f/8G
-----END PGP SIGNATURE-----