-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 Publication Date: 2022-11-08 Last Update: 2024-01-09 Current Version: 1.1 CVSS v3.1 Base Score: 9.9 SUMMARY ======= SICAM Q100 devices contain multiple vulnerabilities that could allow an attacker to take over the session of a logged in user or to inject custom code. Siemens has released updates for the affected products and recommends to update to the latest versions. AFFECTED PRODUCTS AND SOLUTION ============================== * POWER METER SICAM Q100 (7KG9501-0AA01-0AA1) - Affected versions: All versions < V2.50 - Remediation: Update to V2.50 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109743524/ * POWER METER SICAM Q100 (7KG9501-0AA01-2AA1) - Affected versions: All versions < V2.50 - Remediation: Update to V2.50 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109743524/ * POWER METER SICAM Q100 (7KG9501-0AA31-0AA1) - Affected versions: All versions < V2.50 - Remediation: Update to V2.50 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109743524/ * POWER METER SICAM Q100 (7KG9501-0AA31-2AA1) - Affected versions: All versions < V2.50 - Remediation: Update to V2.50 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109743524/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Restrict access to port 443/tcp to trusted IP addresses only Product-specific remediations or mitigations can be found in the section "Affected Products and Solution". Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN). It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment. Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity PRODUCT DESCRIPTION =================== POWER METER SICAM Q100 is a multifunctional device for detecting, reporting, and analyzing measured values and events. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2022-43398 Affected devices do not renew the session cookie after login/logout and also accept user defined session cookies. An attacker could overwrite the stored session cookie of a user. After the victim logged in, the attacker is given access to the user's account through the activated session. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-384: Session Fixation * Vulnerability CVE-2022-43439 Affected devices do not properly validate the Language-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. CVSS v3.1 Base Score: 9.9 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation * Vulnerability CVE-2022-43545 Affected devices do not properly validate the RecordType-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. CVSS v3.1 Base Score: 9.9 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation * Vulnerability CVE-2022-43546 Affected devices do not properly validate the EndTime-parameter in requests to the web interface on port 443/tcp. This could allow an authenticated remote attacker to crash the device (followed by an automatic reboot) or to execute arbitrary code on the device. CVSS v3.1 Base Score: 9.9 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation ACKNOWLEDGMENTS =============== Siemens thanks the following party for its efforts: * Michael Messner from Siemens Energy for reporting the vulnerabilities ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2022-11-08): Publication Date V1.1 (2024-01-09): Added legacy Q100 device models (-0AA1) which are also affected and provide the same fix version TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2024 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEch+g+vCfo0skv7l6x5aGHHWng/oFAmWcjIAACgkQx5aGHHWn g/o8IxAAvqiIPHeu1k01/A/trbSYV/F4d12xkaFCz/6j/f7ot6XD/l5FimPUXCkU iMRj+xsa54Ixq1ACQir3ERXqQT8B+AS2oOMUIaeLPcYhwdmczVZ0SeifCx2yjHv9 VHLo8TY+ldOku59JSMo2wJebhcVLwqhWbbtDKrxi4az5hjvwyUfd7k58WuxEoGOH 3mGltoB6F/EuBlI7Vwfrs3AsBhtaoCsEn2dfh01g7THzoySSoOrV8BeXBJ6CSn15 rC/G7yP2M91uhTBViS1JjhwWBoTXuxwweQxOgQbWBw+M5N02q1lM2+g54pnjhuBC x3sx1/LiO6JpK5qvOf/NOI4QzUl5M7S3DiLW4c0ojzsJtn5MYjhM7xV1iD+Bw7vU DpulEU0NahMY3NWSwizel1Zz3WVLIvP4WzOfWQ6DKhOj1BjOdYsaOoaL9xVqniM+ DdRdRS5VQ0TKtM87T474Dv6AYqQfreJtF+ScuCJur2aNDIbp/eulOQKVrlfGVE0n /bMdRVxD3HVF5d/NlGC1cEQR/hPSrHtpu5Hyq0LJhQYr7Nh6WS84X7Q/pFpDX0B4 fMU4NUavG/wGRvDrjO+16NnAhEbZFosuo02COuP1W1C+JmlU8gJ/HIOzfPaYvd1c Z52juZMw1SdDz51s/TbbhqT59wZGkML/0eU5KRjA8Ih4+6WEnfM= =Chqm -----END PGP SIGNATURE-----