1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Siemens ProductCERT 
  • Equipment: RADIUS client of SIPROTEC 5 devices 
  • Vulnerability: Loop with Unreachable Exit Condition (‘Infinite Loop’) 

2. RISK EVALUATION

The RADIUS client implementation of the VxWorks platform in SIPROTEC 5 devices contains a denial-of-service vulnerability that could be triggered when a specially crafted packet is sent by a RADIUS server. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected: 

  • SIPROTEC 5 6MD85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 6MD86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 6MD89 (CP300) – >= V7.80 
  • SIPROTEC 5 6MU85 (CP300) – >= V7.90 < V9.30 
  • SIPROTEC 5 7KE85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SA86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SA87 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SD86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SD87 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SJ85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SJ86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SK85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SL86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SL87 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7SS85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7ST85 (CP300) – >= V8.81 < V9.30 
  • SIPROTEC 5 7ST86 (CP300) – >= V9.20 < V9.30 
  • SIPROTEC 5 7SX85 (CP300) – >= V8.30 < V9.30 
  • SIPROTEC 5 7UM85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7UT85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7UT86 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7UT87 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7VE85 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 7VK87 (CP300) – >= V7.80 < V9.30 
  • SIPROTEC 5 Communication Module ETH-BA-2EL – >= V7.80 < V9.30 
  • SIPROTEC 5 Communication Module ETH-BB-2FO – >= V7.80 < V9.30 
  • SIPROTEC 5 Communication Module ETH-BD-2FO – >= V7.80 < V9.30 
  • SIPROTEC 5 Compact 7SX800 (CP050) – >= V8.70 < V9.30 

3.2 VULNERABILITY OVERVIEW

3.2.1 LOOP WITH UNREACHABLE EXIT CONDITION (‘INFINITE LOOP’) CWE-835 

An issue was discovered in Wind River VxWorks 6.9 and 7 that allows a specifically crafted packet sent by a RADIUS server, which could cause a denial-of-service condition during the IP Radius access procedure. 

CVE-2022-38767 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk: 

  • SIPROTEC 5 6MD85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 6MD86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 6MD89 (CP300): Currently no fix is planned 
  • SIPROTEC 5 6MU85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7KE85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SA86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SA87 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SD86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SD87 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SJ85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SJ86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SK85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SL86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SL87 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SS85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7ST85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7ST86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7SX85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7UM85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7UT85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7UT86 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7UT87 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7VE85 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 7VK87 (CP300): Update to V9.30 or later version 
  • SIPROTEC 5 Communication Module ETH-BA-2EL: Update to V9.30 or later version 
  • SIPROTEC 5 Communication Module ETH-BB-2FO: Update to V9.30 or later version 
  • SIPROTEC 5 Communication Module ETH-BD-2FO: Update to V9.30 or later version 
  • SIPROTEC 5 Compact 7SX800 (CP050): Update to V9.30 or later version 
  • Protect the pre-shared key for RADIUS from unauthorized access 
  • Ensure that only a trusted, properly hardened RADIUS server is configured in your environment 

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.  

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment.  As a general security measure  

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPNs). It is advised to configure the environment according to our operational guidelines to run the devices in a protected IT environment.  Recommended security guidelines can be found at the Siemens webpage for grid security

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.  

For more information, see the associated Siemens security advisory SSA-726834 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:
https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-04