-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1709
               Advisory (icsa-22-104-10) Siemens SICAM A8000
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SICAM A8000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27480  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-10

Comment: CVSS (Max):  5.3 CVE-2022-27480 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-10)

Siemens SICAM A8000

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SICAM A8000
  o Vulnerability: Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
files without authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SICAM A8000 CP-8031: All versions prior to v4.80
  o SICAM A8000 CP-8050: All versions prior to v4.80

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Affected devices do not require a user to be authenticated to access certain
files. This could allow an unauthenticated attacker to download these files.

CVE-2022-27480 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:L/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Steffen Robertz, Gerhard Hechenberger, and Thomas Weber of SEC Consult
Vulnerability Lab reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends updating the SICAM A8000 devices to v4.80 or later.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends users configure the
environment according to the Siemens operational guidelines for industrial
security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-316850

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8atC
-----END PGP SIGNATURE-----