ICS Advisory

Siemens SINEMA Remote Connect Server

Last Revised
Alert Code
ICSA-22-167-07

1. EXECUTIVE SUMMARY

  • CVSS v3 4.2
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SINEMA Remote Connect Server
  • Vulnerabilities: Improperly Implemented Security Check for Standard

2. RISK EVALUATION

The affected application is missing general HTTP security headers in the web servers configured on both Port 443 and Port 6220. This could aid attackers by making the servers more prone to clickjacking, channel downgrade attacks, and other similar client-based attack vectors.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following SINEMA Remote Connect management platform: 

  • SINEMA Remote Connect Server: all versions prior to v3.0 SP2

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPERLY IMPLEMENTED SECURITY CHECK FOR STANDARD CWE-358

The affected application is missing general HTTP security headers in the web server configured on Port 443. This could aid attackers by making the servers more prone to clickjacking, channel downgrade attacks, and other similar client-based attack vectors.

CVE-2022-27219 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated. the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

3.2.2    IMPROPERLY IMPLEMENTED SECURITY CHECK FOR STANDARD CWE-358

The affected application is missing general HTTP security headers in the web server configured on Port 6220. This could aid attackers by making the servers more prone to clickjacking, channel downgrade attacks, and other similar client-based attack vectors.

CVE-2022-27220 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated. the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released update v3.0 SP2 for the SINEMA Remote Connect Server and recommends updating to the latest version. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For additional information, please refer to Siemens security advisory SSA-911567:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities have a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens