-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3106
           Advisory (icsa-19-225-03) Siemens SCALANCE X Switches
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2019-10942  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-225-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-225-03)

Siemens SCALANCE X Switches

Original release date: August 13, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE X switches
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCALANCE X switches are affected:

  o SCALANCE X-200: All versions
  o SCALANCE X-200IRT: All versions
  o SCALANCE X-200RNA: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may send large message packages repeatedly to the telnet service,
which may allow a denial-of-service condition.

CVE-2019-10942 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Younes Dragoni from Nozomi Networks reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Disable telnet service on affected devices. Users should use SSH instead.
  o Restrict network access to Port 23/TCP of the device.

Siemens recommends users configure their environment according to Siemens'
operational guidelines for industrial security and follow the recommendations
in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation
instructions, please see Siemens security advisory SSA-100232 at the following
location:

http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage onus-cert.gov. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3PRX
-----END PGP SIGNATURE-----