Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-223-05
HistoryAug 11, 2022 - 12:00 p.m.

Siemens SICAM A8000 Web Server Module

2022-08-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • **ATTENTION:**Exploitable remotely/low attack complexity
  • **Vendor:**Siemens
  • **Equipment:**SICAM A8000 CP-8000, CP-8021, CP-8022
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow unauthenticated access to the web interface of the affected web server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens has reported that this vulnerability affects the following SICAM A8000 Web Server Module products and versions:

  • CP-8000 MASTER MODULE WITH I/O -25/+70°C (6MF2101-0AB10-0AA0): All Versions
  • CP-8000 MASTER MODULE WITH I/O -40/+70°C (6MF2101-1AB10-0AA0): All Versions
  • CP-8021 MASTER MODULE (6MF2802-1AA00): All Versions
  • CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): All Versions

The affected protocol firmware utilized with the web server modules includes the following:

  • AGPMT0 (AGP Master)
  • DNPiT1 (DNP3 TCP/IP Server)
  • DNPiT2 (DNP3 TCP/IP Client)
  • DNPMT0 (DNP3 Master seriell)
  • DNPST0 (DNP3 Slave seriell)
  • ET83 (61850 Ed.1)
  • ET85 (61850 Ed.2)
  • MBCiT0 (MODBUS TCP/IP Client)
  • MBSiT0 (MODBUS TCP/IP Server)
  • MODMT2 (MODBUS Master seriell)
  • OPUPT0 (OPCUA Pub/Sub)
  • OPUPT1 (Mindconnect)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL - CWE-284

The vulnerability could allow attackers to activate a web server module, allowing unauthorized access to its web pages. This could allow an attacker to retrieve debug-level information from the component such as internal network topology or connected systems.

CVE-2021-46304 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

CybExer Technologies reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens provided the following updates to the vulnerabilities for the following products affected:

  • CP-8000 MASTER MODULE WITH I/O -25/+70°C (6MF2101-0AB10-0AA0): There is currently no fix available
  • CP-8000 MASTER MODULE WITH I/O -40/+70°C (6MF2101-1AB10-0AA0): There is currently no fix available
  • CP-8021 MASTER MODULE (6MF2802-1AA00): There is currently no fix available
  • CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): There is currently no fix available

Siemens has identified the following workarounds and mitigations for users to reduce risk:

  • Operate the affected web server module only when required and apply the security instructions provided in the updated manual.

Siemens recommends users apply General Security Recommendations.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-185638.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%

Related for ICSA-22-223-05