ICS Advisory

Siemens SICAM TOOLBOX II

Release Date
Alert Code
ICSA-23-222-10

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity / public exploits available
  • Vendor: Siemens
  • Equipment: SICAM TOOLBOX II
  • Vulnerabilities: Incorrect Permission Assignment for Critical Resource, Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow local attackers to execute code on the system with elevated privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products from Siemens are affected: 

  • SICAM TOOLBOX II: All versions prior to V07.10

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

Affected applications do not properly set permissions for product folders. This could allow an authenticated attacker with low privileges to replace DLLs and conduct a privilege escalation.

CVE-2022-39062 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.2 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The affected application's database service is executed as “NT AUTHORITY\SYSTEM.” This could allow a local attacker to execute operating system commands with elevated privileges.

CVE-2023-38641 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released an update for SICAM TOOLBOX II and recommends updating to the latest version:

Siemens has identified the following specific workaround/mitigation users can apply to reduce risk:

  • Ensure that only trusted persons have access to the system and avoid the configuration of additional local accounts.

Regulations usually require operators of critical power systems (e.g., TSOs or DSOs) worldwide to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is, therefore, recommended that the operators check whether appropriate resilient protection measures are in place. The grid design can thus minimize the risk of cyber incidents impacting the grid's reliability. Siemens \recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. An automated means to apply the security updates across multiple product instances may be used if the product supports this capability. Siemens recommends prior validation of any security update before application and supervision by trained staff of the update process in the target environment. As a general security measure Siemens recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). Siemens advises configuring the environment according to operational guidelines to run the devices in a protected IT environment.

Recommended security guidelines can be found at https://www.siemens.com/gridsecurity.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on Siemens industrial security can be found on the Siemens industrial security webpage.

For more information, see the associated Siemens security advisory SSA-975961 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens