-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-316850: Unauthenticated File Access in SICAM A8000 Devices Publication Date: 2022-04-12 Last Update: 2022-04-12 Current Version: 1.0 CVSS v3.1 Base Score: 5.3 SUMMARY ======= SICAM A8000 CP-8050 and CP-8031 devices contain vulnerabilities that could allow an attacker to access files without authentication. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SICAM A8000 CP-8031 (6MF2803-1AA00) - Affected versions: All versions < V4.80 - Remediation: Update to V4.80 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109808338/ * SICAM A8000 CP-8050 (6MF2805-0AA00) - Affected versions: All versions < V4.80 - Remediation: Update to V4.80 or later version - Download: https://support.industry.siemens.com/cs/ww/en/view/109808338/ WORKAROUNDS AND MITIGATIONS =========================== Product specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment. Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity PRODUCT DESCRIPTION =================== The SICAM A8000 RTUs (Remote Terminal Units) series is a modular device range for telecontrol and automation applications in all areas of energy supply. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-27480 Affected devices do not require an user to be authenticated to access certain files. This could allow unauthenticated attackers to download these files. CVSS v3.1 Base Score: 5.3 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C CWE: CWE-862: Missing Authorization ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Steffen Robertz, Gerhard Hechenberger, and Thomas Weber from SEC Consult Vulnerability Lab for coordinated disclosure of the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-04-12): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmJUwQAACgkQlm7gTEmy ujQnXw//YC0sR5TynaC42IL7tOMce0qhHOudXLRZ/ayw8BJ3Poo9DtidtDH9fxO7 SFly+guu5yzbBqQ239IOJMjQmAcP97qGyOnBWJj3UqqcV0QDIdC+QTMl1zNp1Mto vO2CwBayqd38hHJfXqiwvTQcNnAvZkiPS+f/43Dp4Bjh10SwHXrbP+TzfHMKaLKC LIHUmnboST9TSzHtnU2yFrkFjv+Vr4I7lCrEiV3a3WF5bVji+sK+Uck6SDMcQKid lnn8/f+nm7+rt+bYWLmJ5Yra/DlwezsmuqxZ55ZJYBX4KGpJyW3G3mawNK+5g3+2 Z5mbtWC8HtUThrF+TmqXj460BRzoRwvFd5Dcm9cldzglbFc8TO19YqKlBte9Q5tp VMFUe/GZ4KOCkFdRmQb4wWbQhNLG9uSgQCv6vEQvKY2uuqb0elztLOKaYpuPsC8Q YXHJT3Sp4d7zhhhkUx2A1PMxpQLwk+T3zGaXTg+sixFb4u6KBOgA8I2pfyKlpCw5 kDLlZxVGD8Ird2VTmSY33/2Z6w1MhW+7gPCXYTEbmWX5IwIUN7utm9yj2LAhBbvy YpxaCbo3MPXq81TCBirSnDT4FlmZTAgoFdj/9IuaJ1u96vnhMGN26e2mtQ8HMBIq bhSAArk+9HE/ZQ6AFSeAYFgW9S0jVQopQqWMZw/dLHCvXixNzoo= =ItXn -----END PGP SIGNATURE-----