ICS Advisory

Siemens SICAM A8000 RTUs

Last Revised
Alert Code
ICSA-20-224-08

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SICAM A8000
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could compromise the confidentiality, integrity, and availability of the web application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SICAM A8000 RTUs are affected:

  • SICAM WEB firmware: all versions prior to C05.30

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

The login screen does not sufficiently sanitize input, which enables an attacker to generate specially crafted log messages. If an unsuspecting user views the log messages via a web browser, these log messages might be interpreted and executed as code by the web application. This cross-site scripting (XSS) vulnerability might compromise the confidentiality, integrity, and availability of the web application.

CVE-2020-15781 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Emma Good from KTH Royal Institute of Technology reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends users update to the latest version, v05.30. Applying the update causes the device/module to go through a single restart cycle. Siemens also recommends users:

  • Restrict access to Port 443/TCP

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-370042

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens