ICS Advisory

Siemens Climatix BACnet/IP Communication Module Cross-site Scripting Vulnerability

Last Revised
Alert Code
ICSA-15-176-01

OVERVIEW

Siemens has identified a cross-site scripting (XSS) vulnerability in its Climatix BACnet/IP communication module. This vulnerability was reported directly to Siemens by Juan Francisco Bolivar Hernandez. Siemens has produced a new firmware update to mitigate this vulnerability. This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

  • Climatix BACnet/IP communication module: All versions prior to V10.34.

IMPACT

An attacker using this vulnerability to exploit a system may be able to affect the integrity of the data on the system.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

BACnet/IP communication modules help to integrate controller types POL6XX of the Climatix family into BACnet networks. According to Siemens, these devices are deployed across several sectors including Commercial Facilities. Siemens estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'), http://cwe.mitre.org/data/definitions/79.html, web site last accessed June 25, 2015.

The integrated web server (Port 80/TCP) of the affected devices could allow cross-site scripting  attacks if unsuspecting users are tricked into accessing a malicious link.

CVE-2015-4174NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4174, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 4.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:P/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:P/A:N, web site last accessed June 25, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with medium skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides firmware update Climatix BACnet/IP communication module V10.34 to fix the vulnerability. This firmware update can be obtained by registered users at the following location:

https://support.industry.siemens.com/cs/ww/en/view/86192510

The new firmware update includes further security improvements (e.g., web server authentication enabled by default), and Siemens strongly recommends that all users update to this new release. For further information please see the release notes of firmware version V10.34.

As a general security measure, Siemens strongly recommends to protect network access to the Climatix BACnet/IP communication module with appropriate mechanisms.

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-142512 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users could:

  • Use an application firewall that can detect XSS attacks. It can be helpful when the code cannot be fixed, as an emergency prevention measure, or to provide defense in depth.
  • Block outside access to Port 80/TCP at the firewall. Use an intrusion detection system (IDS) or an intrusion prevention system (IPS) to monitor access to this port.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens