ICS Advisory

Siemens SiPass Integrated

Release Date
Alert Code
​​ICSA-23-194-02

1. EXECUTIVE SUMMARY

  • ​CVSS v3 7.5
  • ​ATTENTION: Exploitable remotely / low attack complexity
  • ​Vendor: Siemens
  • ​Equipment: SiPass Integrated
  • ​Vulnerability: Improper Input Validation

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to crash the server application, creating a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Siemens reports this vulnerability affects the following SiPass integrated products:

  • ​SiPass integrated: all versions prior to V2.90.3.8

3.2 VULNERABILITY OVERVIEW

3.2.1 ​IMPROPER INPUT VALIDATION CWE-20

​Affected server applications improperly check the size of data packets received for the configuration client login, causing a stack-based buffer overflow.  This could allow an unauthenticated remote attacker to crash the server application, creating a denial-of-service condition.

CVE-2022-31810 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

​Siemens reported this vulnerability to CISA.

4. MITIGATIONS

​Siemens has released update V2.90.3.8 for SiPass integrated and recommends updating to the latest version.

​As a general security measure Siemens strongly recommends protecting network access to affected products with appropriate mechanisms. It is advised to follow recommended security practices in order to run the devices in a protected IT environment.

​For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories

​For more information see the associated Siemens security advisory SSA-924149 in HTML and CSAF.

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • ​Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • ​Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • ​When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

​CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.