ICS Advisory

Siemens Brownfield Connectivity Client

Release Date
Alert Code
ICSA-23-047-03

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens 
  • Equipment: Brownfield Connectivity Client 
  • Vulnerabilities: OS Command Injection, Improper Certificate Validation, Use of a Broken or Risky Cryptographic Algorithm, Improper Resource Shutdown or Release 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to a denial-of-service condition. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following Siemens Brownfield Connectivity Client products: 

  • Brownfield Connectivity Client: All versions prior to V2.15 

3.2 VULNERABILITY OVERVIEW

3.2.1 OS COMMAND INJECTION CWE-78 

The c_rehash script does not properly sanitize shell metacharacters, and command injection is possible as a result. 

CVE-2022-1292 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.2 IMPROPER CERTIFICATE VALIDATION CWE-295 

Under certain circumstances, the command line Online Certificate Status Protocol (OCSP)  verify function reports successful verification when verification fails. The incorrect successful response is accompanied by error messages showing the failure, despite the successful result. 

CVE-2022-1343 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N). 

3.2.3 USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327 

When using the RC4-MD5 ciphersuite, which is disabled by default, a malicious cyber actor can modify data in transit due to an incorrect use of the AAD data as the MAC key in OpenSSL 3.0. However, the malicious cyber actor is unable to decrypt any communication. 

CVE-2022-1434 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). 

3.2.4 IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404 

The OpenSSL version improperly reuses memory when decoding certificates or keys. This could lead to process termination and a denial-of-service condition. 

CVE-2022-1473 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA. 

4. MITIGATIONS

Siemens has released an update for Brownfield Connectivity Client and recommends updating to V2.15 or later versions. Users should contact Siemens customer support to obtain the update. 

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security, and to follow the recommendations in the product manuals. Additional information on industrial security is available on the Siemens website

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-953464 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. 

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users to protect themselves from social engineering attacks.  

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.