ICS Advisory

Siemens IEC 61850 System Configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC

Last Revised
Alert Code
ICSA-18-317-01

1. EXECUTIVE SUMMARY

  • CVSS v3 4.2
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: IEC 61850 system configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to exfiltrate limited data from the system or execute code with operating system user permissions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens products are affected:

  • IEC 61850 system configurator all versions prior to v5.80,
  • DIGSI 5 (affected as IEC 61850 system configurator is incorporated) all versions prior to v7.80,
  • DIGSI 4 all versions prior to v4.93,
  • SICAM PAS/PQS all versions prior to v8.11,
  • SICAM PQ Analyzer all versions prior to v3.11, and
  • SICAM SCC all versions prior to v9.02 HF3

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

A service of the affected products listening on all of the host’s network interfaces on either Port 4884/TCP, Port 5885/TCP, or Port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or execute code with Microsoft Windows user permissions.

CVE-2018-4858 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users update to the newest version.

  • IEC 61850 system configurator update to v5.80 available at:

https://support.industry.siemens.com/cs/ww/en/view/109740546

  • DIGSI 5 (affected as IEC 61850 system configurator is incorporated) – Uninstall IEC 61850 system configurator or update to v7.80 available at:

https://support.industry.siemens.com/cs/ww/en/view/109758531

  • DIGIS 4 update to v4.93 available at:

https://support.industry.siemens.com/cs/ww/en/view/109740980

  • SICAM PAS/PQS update to v8.11 available at:

https://support.industry.siemens.com/cs/us/en/view/109757831

  • SICAM PQ Analyzer update to v3.11available at:

https://support.industry.siemens.com/cs/us/en/view/109757833

  • SICAM SCC update to v9.02 HF3 available at:

https://support.industry.siemens.com/cs/ww/en/view/109745469

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Change firewall configuration to restrict access to Ports 4884/TCP, 5885/TCP or 5886/TCP to localhost (depending on the affected product in use).
  • Follow secure substations security guidelines available at:

https://www.siemens.com/gridsecurity

For additional information see Siemens’ security advisory SSA-159860 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens