Skip to main content
(844) 422-7000

Siemens Polarion ALM

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

CVSS v3 5.3
ATTENTION: Exploitable remotely/high attack complexity 
Vendor: Siemens  
Equipment: Polarion ALM 
Vulnerability: Improper Restriction of XML External Entity Reference 

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to potentially disclose confidential data. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens Polarion ALM products are affected: 

Polarion ALM: all versions prior to V2304.0 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611 

The application contains an XML external entity injection (XXE) vulnerability. This could allow an attacker to view files on the application server filesystem. 

CVE-2023-28828 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N). 

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
COUNTRIES/AREAS DEPLOYED: Worldwide 
COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Cale Anderson reported this vulnerability to Siemens. 

4. MITIGATIONS

Siemens has released an update for Polarion ALM and recommends updating to the latest version (V2304.0), as well as updating specific configurations to mitigate against the vulnerability. The configuration changes to mitigate this vulnerability will be default in Polarion V2304 and later versions. 

Siemens recommends setting configurations as listed in SSA-632164 to mitigate against external entity injection in OpenSAML 4.x parser. This will be included by default in  Polarion V2304 and later versions. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at the Siemens Industrial Security web page

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-632164 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

Do not click web links or open attachments in unsolicited email messages. 
Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. 
Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. 

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a high attack complexity.