-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1710
         Advisory (icsa-22-104-09) Siemens SCALANCE X-300 Switches
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X-300 Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-26380 CVE-2022-26335 CVE-2022-26334
                   CVE-2022-25756 CVE-2022-25755 CVE-2022-25754
                   CVE-2022-25753 CVE-2022-25752 CVE-2022-25751

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-09

Comment: CVSS (Max):  9.6 CVE-2022-26335 (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-09)

Siemens SCALANCE X-300 Switches

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SCALANCE X-300 switch family devices
  o Vulnerabilities: Improper Input Validation, Use of Insufficiently Random
    Values, Stack-based Buffer Overflow, Cross-site Request Forgery, Improper
    Access Control, Basic XSS, Classic Buffer Overflow, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthenticated
attacker to reboot, cause denial-of-service conditions, and impact the system
by other means through buffer overflow vulnerabilities.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SCALANCE X302-7 EEC: All versions prior to v4.1.4
  o SCALANCE X304-2FE: All versions prior to v4.1.4
  o SCALANCE X306-1LD FE: All versions prior to v4.1.4
  o SCALANCE X307-2 EEC: All versions prior to v4.1.4
  o SCALANCE X307-3: All versions prior to v4.1.4
  o SCALANCE X307-3LD: All versions prior to v4.1.4
  o SCALANCE X308-2: All versions prior to v4.1.4
  o SCALANCE X308-2LD: All versions prior to v4.1.4
  o SCALANCE X308-2LH: All versions prior to v4.1.4
  o SCALANCE X308-2LH+: All versions prior to v4.1.4
  o SCALANCE X308-2M: All versions prior to v4.1.4
  o SCALANCE X308-2M POE: All versions prior to v4.1.4
  o SCALANCE X308-2M TS: All versions prior to v4.1.4
  o SCALANCE X310: All versions prior to v4.1.4
  o SCALANCE X310FE: All versions prior to v4.1.4
  o SCALANCE X320-1 FE: All versions prior to v4.1.4
  o SCALANCE X320-1-2LD FE: All versions prior to v4.1.4
  o SCALANCE X408-2: All versions prior to v4.1.4
  o SCALANCE XR324-4M EEC: All versions prior to v4.1.4
  o SCALANCE XR324-4M PoE: All versions prior to v4.1.4
  o SCALANCE XR324-4M PoE TS: All versions prior to v4.1.4
  o SCALANCE XR324-12M: All versions prior to v4.1.4
  o SCALANCE XR324-12M TS: All versions prior to v4.1.4
  o SIPLUS NET SCALANCE X308-2: All versions prior to v4.1.4
  o Smart Security Manager: Versions 1.5 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Affected devices do not properly validate the HTTP headers of incoming
requests. This could allow an unauthenticated remote attacker to crash affected
devices.

CVE-2022-25751 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:C/C:L/
I:N/A:H ).

3.2.2 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The webserver of affected devices calculates session ids and nonces in an
insecure manner. This could allow an unauthenticated remote attacker to
brute-force session ids and hijack existing sessions.

CVE-2022-25752 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

The handling of arguments such as IP addresses in the CLI of affected devices
is prone to buffer overflows. This could allow an authenticated remote attacker
to execute arbitrary code on the device.

CVE-2022-25753 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.2.4 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The integrated web server of the affected device could allow remote attackers
to perform actions with the permissions of a victim user, provided the victim
user has an active session and is induced to trigger the malicious request.

CVE-2022-25754 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/C:N/
I:H/A:H ).

3.2.5 IMPROPER ACCESS CONTROL CWE-284

The webserver of an affected device is missing specific security headers. This
could allow a remote attacker to extract confidential session information under
certain circumstances.

CVE-2022-25755 has been assigned to this vulnerability. A CVSS v3 base score of
2.6 has been assigned; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:R/S:U/C:L/
I:N/A:N ).

3.2.6 IMPROPER NEUTRALIZATION OF SCRIPT-RELATED HTML TAGS IN A WEB PAGE (BASIC
XSS) CWE-80

The integrated web server could allow Cross-Site Scripting (XSS) attacks if
unsuspecting users are tricked into accessing a malicious link. This can be
used by an attacker to trigger a malicious request on the affected device.

CVE-2022-25756 has been assigned to this vulnerability. A CVSS v3 base score of
7.9 has been assigned; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:R/S:C/C:H/
I:H/A:H ).

3.2.7 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

Affected devices do not properly validate the GET parameter XNo of incoming
HTTP requests. This could allow an unauthenticated remote attacker to crash
affected devices.

CVE-2022-26334 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:N/S:C/C:L/
I:L/A:H ).

3.2.8 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

Affected devices do not properly validate the URI of incoming HTTP GET
requests. This could allow an unauthenticated remote attacker to crash affected
devices.

CVE-2022-26335 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:C/C:H/
I:H/A:H ).

3.2.9 OUT-OF-BOUNDS READ CWE-125

Affected devices do not properly validate if a certain SNMP key exists. An
attacker could use this to trigger a reboot of an affected device by requesting
specific SNMP information from the device.

CVE-2022-26380 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:C/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Messner and Abian Blome of Siemens Energy coordinated the disclosure of
CVE-2022-25751 and CVE-2022-25756 to CISA.

4. MITIGATIONS

Siemens recommends upgrading all X-300 switch family devices to v4.1.4 or
later.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Restrict access to the affected systems, especially to Ports 22/TCP, 161/
    UDP, and 443/TCP and use trusted IP addresses only.
  o Disable SNMP service, if possible.
  o Deactivate the webserver if not required, and if deactivation is supported
    by the product.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends users configure the
environment according to the Siemens operational guidelines for industrial
security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-836527

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CVa2
-----END PGP SIGNATURE-----