ICS Advisory

Siemens COMOS

Release Date
Alert Code
ICSA-23-047-10

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Siemens  
  • Equipment: COMOS 
  • Vulnerability: Classic Buffer Overflow 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a malicious cyber actor to execute arbitrary code on the target system or cause a denial-of-service condition. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens software is affected: 

  • COMOS V10.2: All versions 
  • COMOS V10.3.3.1: Versions prior to V10.3.3.1.45 
  • COMOS V10.3.3.2: Versions prior to V10.3.3.2.33 
  • COMOS V10.3.3.3: Versions prior to V10.3.3.3.9 
  • COMOS V10.3.3.4: Versions prior to V10.3.3.4.6 
  • COMOS V10.4.0.0: Versions prior to V10.4.0.0.31 
  • COMOS V10.4.1.0: Versions prior to V10.4.1.0.32 
  • COMOS V10.4.2.0: Versions prior to V10.4.2.0.25 

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW') CWE-120 

Cache validation service in COMOS is vulnerable to structured exception handler (SEH)-based buffer overflow. This could allow a malicious cyber actor to execute arbitrary code on the target system or cause a denial-of-service condition. 

CVE-2023-24482 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users update to the latest versions: 

  • COMOS V10.4.2.0: Update to V10.4.2.0.25 or later version 
  • COMOS V10.4.1.0: Update to V10.4.1.0.32 or later version 
  • COMOS V10.4.0.0: Update to V10.4.0.0.31 or later version 
  • COMOS V10.3.3.4: Update to V10.3.3.4.6 or later version 
  • COMOS V10.3.3.3: Update to V10.3.3.3.9 or later version 
  • COMOS V10.3.3.2: Update to V10.3.3.2.33 or later version 
  • COMOS V10.3.3.1: Update to V10.3.3.1.45 or later version 
  • COMOS V10.2: Currently no fix is planned 

Siemens has identified the following workarounds and mitigations users can apply to mitigate risk: 

  • Enable structured exception handling overwrite protection (SEHOP) in the Windows operating system where COMOS is installed to protect against code execution. However, the application would remain vulnerable to denial-of-service condition attacks 

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for Industrial Security, and to follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found on the Siemens Industrial Security webpage.  

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-693110 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.