-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-415783: Insecure SSL configuration in SICAM A8000 CP-8000, CP-8021 and CP-8022 Publication Date: 2020-12-08 Last Update: 2020-12-08 Current Version: 1.0 CVSS v3.1 Base Score: 8.1 SUMMARY ======= Some firmware versions of the affected products use outdated and insecure ciphers or can be downgraded to use outdated and insecure ciphers. AFFECTED PRODUCTS AND SOLUTION ============================== * SICAM A8000 CP-8000 - Affected versions: All versions < V16 - Remediation: Update to V16 - Download: https://support.industry.siemens.com/cs/ww/en/view/109782344 * SICAM A8000 CP-8021 - Affected versions: All versions < V16 - Remediation: Update to V16 - Download: https://support.industry.siemens.com/cs/ww/en/view/109782344 * SICAM A8000 CP-8022 - Affected versions: All versions < V16 - Remediation: Update to V16 - Download: https://support.industry.siemens.com/cs/ww/en/view/109782344 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Configure the browser to accept only secure ciphers. GENERAL SECURITY RECOMMENDATIONS ================================ Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment. Recommended security guidelines to Digital Grid Products can be found at: https://www.siemens.com/gridsecurity PRODUCT DESCRIPTION =================== The SICAM A8000 RTUs (Remote Terminal Units) series is a modular device range for telecontrol and automation applications in all areas of energy supply. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-28396 A web server misconfiguration of the affected device can cause insecure ciphers usage by a user´s browser. An attacker in a privileged position could decrypt the communication and compromise confidentiality and integrity of the transmitted information. CVSS v3.1 Base Score: 8.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C CWE: CWE-693: Protection Mechanism Failure ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Sam Hamra from KTH Royal Institute of Technology for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2020-12-08): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAl/OwgAACgkQ0/SB6hFK r+Rk7hAAjXc9TM4rZ3XMd02yNLKz3cVtigHC3RWVDm3l2FQ8+bteFBSoXPRjdWrN qjdekA6LKQ4y5uahXWldL36CBz8+JGwRV89y6F5YDeLZ3WgfRHEC1FmQfmo0rL1v GYw+46i8p4svqfsZqT/yaCPOxAKRlVKCmrnxxWHBEQBIGOtKaJzoFpxZfJEIALUH SelYdtPTiHTbvrGunRMGSSqWW7C9TB3s3ayHxuMOeY1idFM7A5OFd0+1bIPpFOil /yfq+BnQJ1ooxK84z0f1NbmVhaMfLj8O+irS7MUsTm/0aedySCLL0wAnZ0qKWuH4 N34barA1SNNr0GBeElcs71+UKnPYVm9N6aNnx4n6MNYxCqj9V8Vg9X8R9QJj9o/5 FlbRxFOpQze4ECDMkSOArgzphHxPLDX1kjEYvWTU2gGbtHR10twLjLAnuJ4EXAOQ +R3s945K2SgAyYB/rR0aWzdMOJZLRWgzQHGjFLfBuQPZPbrzHEb0cmNtKSCcLFpn rvEp0KF6dI2lR15v3toiCi1BTsLV7Qw1YkZjCiR3CotaywUG36qY2ORk7WpMDTBZ hD7DU9m4Yg0Bc420YxYlYblh+KxbxEtCk9pPnGYQomOHIOlxr4A2JVPiUWqFs0Wq jrp8yDNQv1/T+uElqITO4pHMgkDby1MSyMGGIdz+SnMNGDJC62E= =whek -----END PGP SIGNATURE-----