-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0158
           Advisory (icsa-20-014-03) Siemens SCALANCE X Switches
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13933  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-014-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-014-03)

Siemens SCALANCE X Switches

Original release date: January 14, 2020

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE X Switches
  o Vulnerability: Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to violate access-control rules.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCALANCE X Switches, used to connect industrial
components, are affected:

  o All versions of the SCALANCE X-200RNA switch family
  o All versions prior to Version 4.1.3 of the SCALANCE X-300 switch family
    (including SIPLUS NET variants)
  o All versions prior to Versions 4.1.3 of the SCALANCE X-408

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

This vulnerability could be exploited by an attacker with network access to the
affected systems. An attacker could obtain sensitive information or change the
device configuration.

CVE-2019-13933 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/C:L/
I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Maxim Rupp reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends the following workarounds and mitigations affected users can
apply to reduce risk:

For the SCALANCE X-200RNA switch family Siemens recommends:

  o Configure ACLs to only allow Web-based management from trusted IP
    addresses.
  o Disable web-based management (WBM) and use SSH to configure the device.

For the SCALANCE X-300 switch family (including SIPLUS NET variants), Siemens
recommends that users upgrade to Version 4.1.3

For the SCALANCE X-408, Siemens recommends that users upgrade to Version 4.1.3

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security , and follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information see the Siemens security advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh+xv2aOgq3Tt24GAQjnZxAAoNtv1H9jSCxPRr61PJ2XqwUEZBuY0WmM
Nh3v5iiTZhZpJbBNmgmlZXyaUOe/UVlb+w9TscSgX1ngy+Ky0Icbb9DbJ9jdxcWy
4UJ02pBErMfAMT0XbrFwCxNNuQT46QRW3RmAsjHWkNJMIhSk71FX4A4IOTRiYYaA
7DBw0xaw+6/lO/MbEO5cGRidSew42baCkOQzBvmumd2Eo44Pn81JLCU7HTtdSLN4
cFLY5hdJs8R7nj3/+Z67/Z+PL/e+cUnc6WJPa1RSr2zHzXS2J7BK7n6CyO6iFikj
Tss+pbuL6tSQy4zKtvLMHZhsmTSreavA6Hz/wYa9ULh6ELtFvfjDmNrNsfJhGGqW
usdQ3C8Ce+1tZf6yQInnN1mxm9wk0d7zC/aQJrOOMjED6DIe4MpMGqT/bo4DPl9a
8U0zwohtgYZLEj2CIf825KnunqCgia4+gFDcFnWugngIYu5Pm3ei4zi9/QvLE5gh
O4+AZTrjVbk8QduTM+Oq56pTo+3Jcn4WoLGL7RTHUfg9cI+ApYqhk98ekhqRNy5X
l7lW+P7xvKmhiDl8LInBSwTq5fFcnTofAjMrqkBbgvLxqeCwy8KcuE8Mh/4guePw
i9xoGDVUwyXXR1yn1AQ6j9gO01muGEplVPiqY1tZGUr9WIaqrRNw6h2PSd7vGF3U
inTdAWd9IDQ=
=aDwN
-----END PGP SIGNATURE-----