ICS Advisory

Siemens Teamcenter Active Workspace

Last Revised
Alert Code
ICSA-22-167-15

1. EXECUTIVE SUMMARY

  • CVSS v3 6.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Teamcenter Active Workspace
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for malicious code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Smart Security Manager, a software management platform, are affected:

  • Teamcenter Active Workspace v5.2: All versions prior to 5.2.9
  • Teamcenter Active Workspace v6.0: All versions prior to 6.0.3

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The affected product is vulnerable to a reflected cross-site scripting (XSS) vulnerability that exists in the web interface of the affected application that could allow an attacker to execute malicious code by tricking users into accessing a malicious link.

CVE-2022-32145 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Han Lee from Apple Information Security reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating to the latest versions:

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Utilize a modern web browser with integrated XSS filtering mechanisms.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-401167

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens