Brief

Summary

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. A vulnerability has been discovered in Siemens' Spectrum Power 7, with a CVSS v3 score of 7.8, allowing an authenticated local attacker to inject arbitrary code and gain root access. The vulnerability, CVE-2023-44120, affects all versions of Spectrum Power 7 prior to V23Q4. To mitigate this risk, Siemens recommends updating to V23Q4 or later, and CISA recommends implementing defensive measures such as minimizing network exposure, locating control systems behind firewalls, and using more secure remote access methods.

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3: 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: Spectrum Power 7
  • Vulnerability: Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated local attacker to inject arbitrary code and gain root access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • Spectrum Power 7: All versions prior to V23Q4

3.2 Vulnerability Overview

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The affected product’s sudo configuration permits the local administrative account to execute several entries as root user. This could allow an authenticated local attacker to inject arbitrary code and gain root access.

CVE-2023-44120 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update to V23Q4 or a later version to mitigate risk from this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  • January 11, 2024: Publication Date

Highlights content goes here...

Summary

As of January 10, 2023, the Cybersecurity and Infrastructure Security Agency (CISA) will no longer provide updates on ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the latest information on vulnerabilities, refer to Siemens’ ProductCERT Security Advisories.

The summary provides an overview of a critical vulnerability identified in Siemens’ Spectrum Power 7, affecting all versions prior to V23Q4. The vulnerability, rated 7.8 on the CVSS v3 scale, allows an authenticated local attacker to inject arbitrary code and gain root access.

Risk Evaluation

If successfully exploited, the vulnerability could potentially allow unauthorized access to the system, enabling attackers to execute malicious code and compromise system integrity. While CISA has not received reports of public exploitation specifically targeting this vulnerability, it is essential to take proactive measures to mitigate the risk.

Technical Details

The vulnerability is attributed to an incorrect permission assignment for a critical resource, specifically the sudo configuration, which allows the local administrative account to execute certain entries as the root user. This flaw enables an authenticated local attacker to inject arbitrary code and gain root access.

Affected Products and Recommendations

The following Siemens products are affected:

Spectrum Power 7: All versions prior to V23Q4

To mitigate the risk, Siemens recommends updating to V23Q4 or a later version. CISA recommends taking defensive measures, including:

Minimizing network exposure for control system devices and systems
Locating control system networks behind firewalls and isolating them from business networks
Using more secure remote access methods, such as Virtual Private Networks (VPNs)
Performing proper impact analysis and risk assessment prior to deploying defensive measures

Mitigations and Recommendations

Siemens provides recommended update instructions, and CISA recommends installing the latest available software version to minimize the risk of exploitation. CISA also provides guidance on control systems security recommended practices and offers additional resources for implementing proactive cybersecurity strategies.

Important Notes

No public exploitation specifically targeting this vulnerability has been reported to CISA at this time.
This vulnerability is not exploitable remotely.
Organizations should perform regular system updates and maintenance to ensure the latest security patches are applied.

By understanding the severity of this vulnerability and implementing recommended mitigations, organizations can effectively minimize the risk of exploitation and ensure the integrity of their control systems.

Cybersecurity and Infrastructure Security Agency

Quick Insight
RADA.AI
RADA.AI
Hello! I'm RADA.AI - Regulatory Analysis and Decision Assistance. Your Intelligent guide for compliance and decision-making. How can i assist you today?
Suggested

Form successfully submitted. One of our GRI rep will contact you shortly

Thanking You!

Enter your Email

Enter your registered username/email id.

Enter your Email

Enter your email id below to signup.

Enter your Email

Enter your email id below to signup.
Individual Plan
$125 / month OR $1250 / year
Features
Best for: Researchers, Legal professionals, Academics
Enterprise Plan
Contact for Pricing
Features
Best for: Law Firms, Corporations, Government Bodies