ICS Advisory

Siemens Synco OZW Default Password

Last Revised
Alert Code
ICSA-12-214-01

Overview

Siemens has reported to ICS-CERT that a default password vulnerability exists in the Siemens Synco OZW Web Server device used for building automation systems. Siemens urges their customers to set a secure password on their device’s web interface. This vulnerability could be exploited remotely.

Affected Products

Siemens reports that the default password vulnerability affects the following Synco models:

  • OZW775
  • OZW672.01, OZW672.04, OZW672.16
  • OZW772.01, OZW772.04, OZW772.16, OZW772.250.

For the listed products, all firmware versions prior to Version 4 do not force users to change their password on initial login.

Impact

An attacker could use the default password in these devices to gain unauthorized administrative access to the building automation network.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

Background

Siemens Synco OZW devices are used for remote operation and monitoring of building automation devices. The affected models offer interfaces that can be used over networks, such as the Internet.

Vulnerability Characterization

Vulnerability Overview

Default PasswordCWE-262: Not Using Password Aging, http://cwe.mitre.org/data/definitions/262.html, Web site last accessed August 13, 2012.

Siemens Synco OZW devices are shipped with a default password protecting administrative functions. The installation procedure does not enforce a password change. This leaves a potential security gap in the asset owner/operator’s network.

CVE-2012-3020 has been assigned to this vulnerability. A CVSS v2 base score of 9.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:P/A:C).

Vulnerability Details

Exploitability

This vulnerability could be exploited remotely.

Existence of Exploit

No known public exploits specifically target this vulnerability.

Difficulty

An attacker with a low-skill level could exploit these vulnerabilities.

Mitigation

Siemens has released a firmware update (Version 4) and security advisory (SSA-283911) for the OZW672 and OZW772 devices that enforces a password change at initial login.Siemens password change at initial login, http://support.automation.siemens.com/WW/view/en/41929231/130000, Web site last accessed August 13, 2012 Customers may upgrade to this firmware version, but this is not required to change the default password on existing devices. Siemens urges customers to set a secure password on the web interface for all network devices.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks by performing the following tasks:

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognize that VPN is only as secure as the connected devices.

The Control Systems Security Program (CSSP) also provides a section for control systems security recommended practices on the CSSP Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01—Cyber Intrusion Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens