-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0183
                Advisory (icsa-22-013-05) Siemens COMOS Web
                              14 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens COMOS Web
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Cross-site Request Forgery      -- Existing Account
                   Cross-site Scripting            -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37198 CVE-2021-37197 CVE-2021-37196
                   CVE-2021-37195  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-013-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-013-05)

Siemens COMOS Web

Original release date: January 13, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: COMOS
  o Vulnerabilities: Basic XSS, Relative Path Traversal, SQL Injection,
    Cross-site Request Forgery

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
conduct code injections, store data in undesired locations, execute arbitrary
SQL statements, and run cross-site request forgery attacks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of COMOS Web, a unified data platform, are affected:

  o COMOS: All versions prior to v10.4.1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SCRIPT-RELATED HTML TAGS IN A WEB PAGE (BASIC
XSS) CWE-80

The COMOS Web component of COMOS accepts arbitrary code as attachments to
tasks, which could allow an attacker to inject malicious code that is then
executed when loading the attachment.

CVE-2021-37195 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:N/I:H/A:N ).

3.2.2 RELATIVE PATH TRAVERSAL CWE-23

The COMOS Web component of COMOS unpacks specially crafted archive files to
relative paths, which could allow an attacker to store files in any folder
accessible by the COMOS Web webservice.

CVE-2021-37196 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:N/I:H/A:N ).

3.2.3 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The COMOS Web component of COMOS is vulnerable to SQL injections, which could
allow an attacker to execute arbitrary SQL statements.

CVE-2021-37197 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The COMOS Web component of COMOS uses a flawed implementation of CSRF
prevention, which an attacker could exploit to perform cross-site request
forgery attacks.

CVE-2021-37198 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Sandro Poppi reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released an update for COMOS and recommends users update to the
latest version:

  o COMOS: Update to v10.4.1

Siemens has not identified any additional specific workarounds or mitigations.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for industrial security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-995338

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OZbK
-----END PGP SIGNATURE-----