-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1752
           Advisory (ICSA-18-163-02) Siemens SCALANCE X Switches
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4848 CVE-2018-4842 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-163-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-163-02)
Siemens SCALANCE X Switches
Original release date: June 12, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.


1. EXECUTIVE SUMMARY

  o CVSS v3 5.8
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SCALANCE X switches
  o Vulnerabilities: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these cross-site scripting vulnerabilities could
allow an attacker to store script code on the website and execute cross-site
scripting (XSS), affecting the website's confidentiality, integrity, and
availability. However, no known public exploits specifically target these
vulnerabilities. High skill level is needed to exploit.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerabilities affects the following SCALANCE X switch
products:

  o SCALANCE X-200: All versions prior to v5.2.3 (only affected by
    CVE-2018-4848),
  o SCALANCE X-200 IRT: All versions prior to v5.4.1, and
  o SCALANCE X300: All versions.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
('CROSS-SITE SCRIPTING') CWE-79

A remote, authenticated attacker with access to the configuration web server
could store script code on the website, provided the HRP redundancy option is
set. This code could be executed in the web browser of users visiting this
website (XSS), affecting its confidentiality, integrity, and availability.

User interaction is required for successful exploitation as the user needs to
visit the manipulated website.

CVE-2018-4842 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L).

3.2.2    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
('CROSS-SITE SCRIPTING') CWE-79

The integrated configuration web server of the affected Scalance X switches
could allow XSS attacks if unsuspecting users are tricked into accessing a
malicious link.

User interaction is required for successful exploitation. The user must be
logged into the web interface in order for the exploitation to succeed.

CVE-2018-4848 has been assigned to this vulnerability. A CVSS v3 base score of
5.8 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Healthcare and Public Health, Transportation Systems, and Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Marius Rothenbucher and Ali Abbasi reported these vulnerabilities to Siemens
Product CERT.

4. MITIGATIONS

Siemens has provided updates for the following products to fix the
vulnerabilities:

  o SCALANCE X-200: Update to v5.2.3

https://support.industry.siemens.com/cs/cn/en/view/109758142

  o SCALANCE X-200 IRT: Update to v5.4.1

https://support.industry.siemens.com/cs/de/en/view/109758144

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and associated software updates,
please see Siemens security advisory SSA-480829 on their website:

https://www.siemens.com/cert/advisories

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WvB6
-----END PGP SIGNATURE-----