Siemens RADIUS Client of SIPROTEC 5 Devices Loop with Unreachable Exit Condition (CVE-2022-38767)

high Tenable OT Security Plugin ID 501140

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An issue was discovered in Wind River VxWorks 6.9 and 7, that allows a specifically crafted packet sent by a Radius server, may cause Denial of Service during the IP Radius access procedure.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- SIPROTEC 5 6MD85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 6MD86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 6MD89 (CP300): Currently no fix is planned
- SIPROTEC 5 6MU85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7KE85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SA86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SA87 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SD86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SD87 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SJ85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SJ86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SK85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SL86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SL87 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SS85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7ST85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7ST86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7SX85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7UM85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7UT85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7UT86 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7UT87 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7VE85 (CP300): Update to V9.30 or later version
- SIPROTEC 5 7VK87 (CP300): Update to V9.30 or later version
- SIPROTEC 5 Communication Module ETH-BA-2EL: Update to V9.30 or later version
- SIPROTEC 5 Communication Module ETH-BB-2FO: Update to V9.30 or later version
- SIPROTEC 5 Communication Module ETH-BD-2FO: Update to V9.30 or later version
- SIPROTEC 5 Compact 7SX800 (CP050): Update to V9.30 or later version
- Protect the pre-shared key for RADIUS from unauthorized access
- Ensure that only a trusted, properly hardened RADIUS server is configured in your environment

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPNs). It is advised to configure the environment according to our operational guidelines to run the devices in a protected IT environment. Recommended security guidelines can be found at the Siemens webpage for grid security.

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.

For more information, see the associated Siemens security advisory SSA-726834 in HTML and CSAF.

See Also

http://www.nessus.org/u?70e09efd

http://www.nessus.org/u?22b3b0ea

https://windriver.com

https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-04

Plugin Details

Severity: High

ID: 501140

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 5/16/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-38767

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:siprotec_5_6md85_firmware, cpe:/o:siemens:siprotec_5_6md86_firmware, cpe:/o:siemens:siprotec_5_6md89_firmware, cpe:/o:siemens:siprotec_5_6mu85_firmware, cpe:/o:siemens:siprotec_5_7ke85_firmware, cpe:/o:siemens:siprotec_5_7sa86_firmware, cpe:/o:siemens:siprotec_5_7sa87_firmware, cpe:/o:siemens:siprotec_5_7sd86_firmware, cpe:/o:siemens:siprotec_5_7sd87_firmware, cpe:/o:siemens:siprotec_5_7sj85_firmware, cpe:/o:siemens:siprotec_5_7sj86_firmware, cpe:/o:siemens:siprotec_5_7sk85_firmware, cpe:/o:siemens:siprotec_5_7sl86_firmware, cpe:/o:siemens:siprotec_5_7sl87_firmware, cpe:/o:siemens:siprotec_5_7ss85_firmware, cpe:/o:siemens:siprotec_5_7st85_firmware, cpe:/o:siemens:siprotec_5_7st86_firmware, cpe:/o:siemens:siprotec_5_7sx85_firmware, cpe:/o:siemens:siprotec_5_7um85_firmware, cpe:/o:siemens:siprotec_5_7ut85_firmware, cpe:/o:siemens:siprotec_5_7ut86_firmware, cpe:/o:siemens:siprotec_5_7ut87_firmware, cpe:/o:siemens:siprotec_5_7ve85_firmware, cpe:/o:siemens:siprotec_5_7vk87_firmware, cpe:/o:siemens:siprotec_5_eth-ba-2el_firmware, cpe:/o:siemens:siprotec_5_eth-bb-2fo_firmware, cpe:/o:siemens:siprotec_5_eth-bd-2fo_firmware, cpe:/o:siemens:siprotec_5_compact_7sx800_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 11/25/2022

Vulnerability Publication Date: 11/25/2022

Reference Information

CVE: CVE-2022-38767