Siemens CPCI85 Firmware of SICAM A8000 Devices Improper Neutralization of Special Elements Used in a Command (CVE-2023-28489)

critical Tenable OT Security Plugin ID 501110

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in CP-8031 MASTER MODULE (All versions < CPCI85 V05), CP-8050 MASTER MODULE (All versions < CPCI85 V05). Affected devices are vulnerable to command injection via the web server port 443/tcp, if the parameter Remote Operation is enabled.
The parameter is disabled by default. The vulnerability could allow an unauthenticated remote attacker to perform arbitrary code execution on the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for the affected products and recommends updating to the latest versions:

- CP-8050 MASTER MODULE (6MF2805-0AA00): Update to CPCI85 V05 or later.
- CP-8031 MASTER MODULE (6MF2803-1AA00): Update to CPCI85 V05 or later.

Siemens has identified the following specific workarounds and mitigations userscan apply to reduce the risk:

- Limit access to the web server on port 80/TCP and 443/TCP with an external firewall.

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. Siemens recommends that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product.

Siemens recommends that operators:

- Apply provided security updates using the corresponding tooling and documented procedures made available with the product.
- Automatically apply security updates across multiple product instances. If supported by the product, operators may use an automated means to apply the security updates across multiple product instances may be used.
- Validate any security update before being applied. It is recommended to perform the update process under the supervision of trained staff in the target environment.
- Protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN) as a general security measure.

Recommended security guidelines can be found at the Siemens web page for Grid Security.

For more information, see the associated Siemens security advisory SSA-472454 in HTML and CSAF.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-472454.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-07

http://seclists.org/fulldisclosure/2023/Jul/14

http://www.nessus.org/u?4cc58627

Plugin Details

Severity: Critical

ID: 501110

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 5/5/2023

Updated: 9/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-28489

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:cp-8050_firmware, cpe:/o:siemens:cp-8031_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/11/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2023-28489

CWE: 77

ICSA: 23-103-07