ICS Advisory

Siemens TCP Event Service of SCALANCE And RUGGEDCOM Devices

Last Revised
Alert Code
ICSA-22-286-08
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SCALANCE, RUGGEDCOM
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to render the device unusable.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Smart Security Manager, a software management platform, are affected:

  • RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2): All versions prior to v7.1.2
  • RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2): All versions prior to v7.1.2
  • SCALANCE M804PB (6GK5804-0AP00-2AA2): All versions prior to v7.1.2
  • SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2): All versions prior to v7.1.2
  • SCALANCE M874-2 (6GK5874-2AA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M874-3 (6GK5874-3AA00-2AA2): All versions prior to v7.1.2
  • SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2): All versions prior to v7.1.2
  • SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2): All versions prior to v7.1.2
  • SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2): All versions prior to v7.1.2
  • SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2): All versions prior to v7.1.2
  • SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1): All versions prior to v7.1.2
  • SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1): All versions prior to v7.1.2
  • SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1): All versions prior to v7.1.2
  • SCALANCE S615 (6GK5615-0AA00-2AA2): All versions prior to v7.1.2
  • SCALANCE WAM763-1 (6GK5763-1AL00-7DA0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 (6GK5766-1GE00-7DA0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 (6GK5766-1GE00-7DB0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 6GHz (6GK5766-1JE00-7DA0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TB0): All versions v1.1.0 and newer
  • SCALANCE WAM766-1 EEC 6GHz (6GK5766-1JE00-7TA0): All versions v1.1.0 and newer
  • SCALANCE WUM763-1 (6GK5763-1AL00-3AA0): All versions v1.1.0 and newer
  • SCALANCE WUM763-1 (6GK5763-1AL00-3DA0): All versions v1.1.0 and newer
  • SCALANCE WUM766-1 (6GK5766-1GE00-3DA0): All versions v1.1.0 and newer
  • SCALANCE WUM766-1 (6GK5766-1GE00-3DB0): All versions v1.1.0 and newer

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

Affected SCALANCE v1.1.0 and RUGGEDCOM v7.1.2 products with TCP Event service enabled do not properly handle malformed packets. This could allow an unauthenticated remote attacker to cause a denial-of-service condition or reboot the device, possibly affecting other network resources.

CVE-2022-31766 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Martin Grubhofer and Michael Messner of Siemens Energy reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for several affected products and recommends updating to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet available:

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce risk:

  • Deactivate the TCP Event feature, which is not active by default.
  • Restrict access to the TCP Event Service port (default 26864/TCP) to only trusted networks and client IP addresses.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-697140 in HTML or CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens