Siemens SICAM Q200 Devices Cross-Site Request Forgery (CVE-2023-30901)

high Tenable OT Security Plugin ID 501425

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60), POWER METER SICAM Q100 (All versions < V2.60). The web interface of the affected devices are vulnerable to Cross-Site Request Forgery attacks. By tricking an authenticated victim user to click a malicious link, an attacker could perform arbitrary actions on the device on behalf of the victim user.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

​Siemens has released an update for POWER METER SICAM Q200 family and recommends updating to the latest version.

- ​POWER METER SICAM Q200 family: Update to V2.70 or later version

​Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- ​Do not access links from untrusted sources while logged in at Q200 devices.
- ​Restrict access to port 443/tcp to trusted IP addresses only.

​Operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design. Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment. As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN).
It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment.

​Recommended security guidelines can be found at: https://www.siemens.com/gridsecurity

​For more information see the associated Siemens security advisory SSA-887249 in HTML and CSAF.


See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-480095.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-887249.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-23-166-03

Plugin Details

Severity: High

ID: 501425

Version: 1.9

Type: remote

Family: Tenable.ot

Published: 7/31/2023

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-30901

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:q200_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 6/13/2023

Vulnerability Publication Date: 6/13/2023

Reference Information

CVE: CVE-2023-30901

CWE: 352