1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SICAM A8000 Remote Terminal Unit Series
  • Vulnerability: Protection Mechanism Failure 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain unauthorized read or write access to network traffic to or from the device. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SICAM A8000, a remote terminal unit (RTU), are affected:

  • SICAM A8000 CP-8000: All versions prior to Version 16
  • SICAM A8000 CP-8021: All versions prior to Version 16
  • SICAM A8000 CP-8022: All versions prior to Version 16

3.2 VULNERABILITY OVERVIEW

3.2.1    PROTECTION MECHANISM FAILURE CWE-693

Various firmware versions of the affected product use outdated and insecure ciphers or can be downgraded to use outdated and insecure ciphers. 

CVE-2020-28396 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Sam Hamra from KTH Royal Institute of Technology reported this vulnerability to Siemens. 

4. MITIGATIONS

Siemens recommends users update to the latest version, v16. Siemens also recommends users configure the browser to accept only secure ciphers.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for industrial security and following the recommendations in the product manuals.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-343-07