Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-041-05
HistoryMar 10, 2022 - 12:00 p.m.

Siemens SICAM TOOLBOX II (Update A)

2022-03-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
29

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9 ***ATTENTION: **Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • **Equipment:**SICAM TOOLBOX II
  • **Vulnerability:**Use of Hard-coded Credentials

2. UPDATE INFORMATION

This advisory update is a follow-up to the original advisory titled ICSA-22-041-05 SICAM TOOLBOX II that was published February 10, 2022, to the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access through an exploitable access control.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SICAM TOOLBOX II, a software platform, are affected:

  • SICAM TOOLBOX II: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Affected applications use an exploitable access control within a database service, which could allow an attacker to access the database.

CVE-2021-45106 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

4.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

4.4 RESEARCHER

------- Begin Update A Part 1 of 2 -------

Thomas Riedmaier from Siemens Energy, and Matan Dobrushin and Eran Jacob from OTORIO reported this vulnerability to Siemens.

------- End Update A Part 1 of 2 -------

5. MITIGATIONS

Siemens has identified the following mitigation users can apply to reduce the risk:

------- Begin Update A Part 2 of 2 --------

  • Restrict Port 1522/TCP access to localhost or specific IP addresses only, as documented in the updated security manual (chapter 3.6.7) included in the SICAM TOOLBOX II v07.01 package.

------- End Update A Part 2 of 2 -------

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and to follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information see Siemens Security Advisory SSA-669737

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.8%

Related for ICSA-22-041-05