ICS Advisory

Siemens CPC80 Firmware of SICAM A8000

Last Revised
Alert Code
ICSA-22-195-14

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: CPC80 Firmware of SICAM A8000
  • Vulnerability: Missing Release of Resource after Effective Lifetime

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being accessed; a buffer overflow condition may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • CP-8000 MASTER MODULE WITH I/O -25/+70°C (6MF2101-0AB10-0AA0): All versions prior to CPC80 v16.30
  • CP-8000 MASTER MODULE WITH I/O -40/+70°C" (6MF2101-1AB10-0AA0): All version prior to CPC80 v16.30
  • CP-8021 MASTER MODULE (6MF2802-1AA00): All versions prior to CPC80 v16.30
  • CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): All versions prior to CPC80 v16.30

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING RELEASE OF RESOURCE AFTER EFFECTIVE LIFETIME CWE-772

The affected product is vulnerable when using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial-of-service condition.

CVE-2022-29884 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Messner from Siemens Energy reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends updating to the latest version:

  • CP-8000 MASTER MODULE WITH I/O -25/+70°C (6MF2101-0AB10-0AA0): Update to versions CPC80 v16.30 or later
  • CP-8000 MASTER MODULE WITH I/O -40/+70°C" (6MF2101-1AB10-0AA0): Update to versions CPC80 v16.30 or later
  • CP-8021 MASTER MODULE (6MF2802-1AA00): Update to versions CPC80 v16.30 or later
  • CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): Update to versions CPC80 v16.30 or later

Siemens has identified the following specific workarounds and mitigations that customers can apply to

reduce the risk:

  • Limit access to port 443/tcp to trusted IP addresses and avoid opening untrusted files from unknown sources in affected products.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ Operational Guidelines for Industrial Security and following recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-491621

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens