-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1010.2
                            Siemens SCALANCE X
                               27 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6569  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-085-01

Revision History:  March 27 2019: updated product tag
                   March 27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-085-01)

Siemens SCALANCE X

Original release date: March 26, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 5.4
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SCALANCE X
  o Vulnerability: Expected Behavior Violation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to feed
data over a mirror port and into the mirrored network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following SCALANCE products are affected:

  o SCALANCE X-200, all versions;
  o SCALANCE X-300, all versions; and
  o SCALANCE XP/XC/XF-200, all versions older than v4.1

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPECTED BEHAVIOR VIOLATION CWE-440

The monitor barrier of the affected products insufficiently blocks data from
being forwarded over the mirror port and into the mirrored network. An attacker
could exploit this vulnerability to transmit malicious packets to systems in
the mirrored network to influence their configuration and runtime behavior.
This vulnerability could be exploited by an attacker with network access to the
traffic-receiving network. Successful exploitation requires no system
privileges and no user interaction. An attacker could use the vulnerability to
compromise the confidentiality and availability of the traffic-generating
network.

CVE-2019-6569 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:L/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has identified the following specific workaround/mitigation that users
can implement to reduce the risk associated with this vulnerability in SCALANCE
XP/XC/XF-200:

  o Update to v4.1: https://support.industry.siemens.com/cs/ww/en/view/
    109762982

Until a software update can be installed, Siemens recommends users apply
defense in depth principles, particularly ensuring that no devices that
transmit data back in the mirroring network are operated within the mirrored
network.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. To operate devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security ( https://
www.siemens.com/cert/operational-guidelines-industrial-security ), and
following the product manual recommendations.

Additional information on industrial security by Siemens is available at:

https://www.siemens.com/industrialsecurity

For additional information see Siemens' security advisory SSA-557804 at the
following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

This vulnerability requires high skill level to exploit. No known public
exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5Wdz
-----END PGP SIGNATURE-----