Siemens SICAM P850 and SICAM P855 Cleartext Transmission of Sensitive Information (CVE-2022-29874)

high Tenable OT Security Plugin ID 501118

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P855 (All versions < V3.00). Affected devices do not encrypt web traffic with clients but communicate in cleartext via HTTP. This could allow an unauthenticated attacker to capture the traffic and interfere with the functionality of the device.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has recommended the following:

- Update SICAM P850 to Version 3.0 or later
- Update SICAM P855 to Version 3.0 or later
- Do not access links from untrusted sources while logged in to SICAM P850 or SICAM P855 devices

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-165073

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-165073.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-132-07

Plugin Details

Severity: High

ID: 501118

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 5/9/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29874

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:7kg8551-0aa01-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa02-0aa0_firmware, cpe:/o:siemens:7kg8551-0aa02-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa11-0aa0_firmware, cpe:/o:siemens:7kg8551-0aa11-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa12-0aa0_firmware, cpe:/o:siemens:7kg8551-0aa12-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa31-0aa0_firmware, cpe:/o:siemens:7kg8551-0aa31-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa32-0aa0_firmware, cpe:/o:siemens:7kg8551-0aa32-2aa0_firmware, cpe:/o:siemens:7kg8500-0aa00-0aa0_firmware, cpe:/o:siemens:7kg8500-0aa00-2aa0_firmware, cpe:/o:siemens:7kg8500-0aa10-0aa0_firmware, cpe:/o:siemens:7kg8500-0aa10-2aa0_firmware, cpe:/o:siemens:7kg8500-0aa30-0aa0_firmware, cpe:/o:siemens:7kg8500-0aa30-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa01-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa01-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa02-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa02-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa11-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa11-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa12-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa12-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa31-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa31-2aa0_firmware, cpe:/o:siemens:7kg8501-0aa32-0aa0_firmware, cpe:/o:siemens:7kg8501-0aa32-2aa0_firmware, cpe:/o:siemens:7kg8550-0aa00-0aa0_firmware, cpe:/o:siemens:7kg8550-0aa00-2aa0_firmware, cpe:/o:siemens:7kg8550-0aa10-0aa0_firmware, cpe:/o:siemens:7kg8550-0aa10-2aa0_firmware, cpe:/o:siemens:7kg8550-0aa30-0aa0_firmware, cpe:/o:siemens:7kg8550-0aa30-2aa0_firmware, cpe:/o:siemens:7kg8551-0aa01-0aa0_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 5/20/2022

Vulnerability Publication Date: 5/20/2022

Reference Information

CVE: CVE-2022-29874

CWE: 319