Siemens CPC80 Firmware of SICAM A8000 Missing Release of Resource After Effective Lifetime (CVE-2022-29884)

high Tenable OT Security Plugin ID 500664

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70C (All versions < CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70C (All versions < CPC80 V16.30), CP-8021 MASTER MODULE (All versions < CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions < CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition.

- A vulnerability has been identified in CP-8000 MASTER MODULE WITH I/O -25/+70C (All versions < CPC80 V16.30), CP-8000 MASTER MODULE WITH I/O -40/+70C (All versions < CPC80 V16.30), CP-8021 MASTER MODULE (All versions < CPC80 V16.30), CP-8022 MASTER MODULE WITH GPRS (All versions < CPC80 V16.30). When using the HTTPS server under specific conditions, affected devices do not properly free resources. This could allow an unauthenticated remote attacker to put the device into a denial of service condition.
(CVE-2022-29884)

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends updating to the latest version:

- CP-8000 MASTER MODULE WITH I/O -25/+70°C (6MF2101-0AB10-0AA0): Update to versions CPC80 v16.30 or later
- CP-8000 MASTER MODULE WITH I/O -40/+70°C" (6MF2101-1AB10-0AA0): Update to versions CPC80 v16.30 or later
- CP-8021 MASTER MODULE (6MF2802-1AA00): Update to versions CPC80 v16.30 or later
- CP-8022 MASTER MODULE WITH GPRS (6MF2802-2AA00): Update to versions CPC80 v16.30 or later

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

- Limit access to port 443/tcp to trusted IP addresses and avoid opening untrusted files from unknown sources in affected products.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ Operational Guidelines for Industrial Security and following recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-491621

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-491621.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-195-14

Plugin Details

Severity: High

ID: 500664

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 7/19/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-29884

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:sicam_a8000_cp-8000_firmware, cpe:/o:siemens:sicam_a8000_cp-8021_firmware, cpe:/o:siemens:sicam_a8000_cp-8022_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 7/12/2022

Vulnerability Publication Date: 7/12/2022

Reference Information

CVE: CVE-2022-29884

CWE: 772