-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0179
               Advisory (icsa-22-013-02) Siemens SICAM A8000
                              14 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SICAM A8000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security    -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-45034 CVE-2021-45033 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-013-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-013-02)

Siemens SICAM A8000

Original release date: January 13, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SICAM A8000
  o Vulnerabilities: Use of Hard-coded Credentials, Improper Access Control

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a privileged user
to enable a debug port with default credentials and access to certain log
files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SICAM A8000, a remote terminal unit, are affected:

  o CP-8000 MASTER MODULE WITH I/O - 25/+70C (6MF2101-0AB10-0AA0): All
    versions prior to v16.20
  o CP-8000 MASTER MODULE WITH I/O - 40/+70C (6MF2101-1AB10-0AA0): All
    versions prior to v16.20
  o CP-8021 MASTER MODULE (6MF2802-1AA00): All versions prior to v16.20
  o CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): All versions prior to
    v16.20

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

An undocumented debug port uses hard-coded default credentials. If this port is
enabled by a privileged user, an attacker aware of the credentials could access
an administrative debug shell on the affected device.

CVE-2021-45033 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/C:H/
I:H/A:H ).

3.2.2 IMPROPER ACCESS CONTROL CWE-284

The web server of the affected system allows access to logfiles and diagnostic
data generated by a privileged user. An unauthenticated attacker could access
the files by knowing the corresponding download links.

CVE-2021-45034 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Messner of Siemens Energy reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens recommends updating to v16.20 or later .

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends users configure the environment
according to Siemens' operational guidelines for Industrial Security and follow
the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about these vulnerabilities, see Siemens' security
advisory SSA-324998

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZghV
-----END PGP SIGNATURE-----