Operating System:

[Appliance]

Published:

11 December 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4626
         Advisory (icsa-19-344-01) Siemens SCALANCE W700 and W1700
                             11 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE W700 and W1700
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14526  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-344-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-344-01)

Siemens SCALANCE W700 and W1700

Original release date: December 10, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE W700 and W1700
  o Vulnerability: Improper Enforcement of Message Integrity During
    Transmission in a Communication Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
confidential data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCALANCE W700 and W1700, wireless communication
devices, are affected:

  o SCALANCE W700 Versions 6.3 and prior
  o SCALANCE W1700 Versions 1.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ENFORCEMENT OF MESSAGE INTEGRITY DURING TRANSMISSION IN A
COMMUNICATION CHANNEL CWE-924

Under certain conditions, the integrity of EAPOL-key messages might not be
checked, leading to a decryption oracle. This could be exploited by an attacker
within range of the access point, which could allow the abuse of the
vulnerability to access confidential data.

CVE-2018-14526 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends installing the following software updates to address this
vulnerability:

  o SCALANCE W700: Update to v6.4 or later
  o SCALANCE W1700: Update to v1.1 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Whenever possible, use AES-CCMP instead of TKIP in the WPA/WPA2 networks.
    This can be configured for both the SCALANCE W-700 and W-1700 families over
    the Web Based Management (web server). For more information, go for the
    respective Manual.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security and to
follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens security advisory SSA-344983 at the following
location:

http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DhbL
-----END PGP SIGNATURE-----