-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3149
        US-CERT Advisory (icsa-19-227-03) Siemens SCALANCE Products
                              16 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE products
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10928 CVE-2019-10927 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-227-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-227-03)

Siemens SCALANCE Products

Original release date: August 15, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE Products
  o Vulnerabilities: Improper Adherence to Coding Standards

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to a denial of
service or could allow an authenticated local userwith physical access to the
device to execute arbitrary commands on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens SCALANCE products are affected by these vulnerabilities:

  o SCALANCE SC-600: v2.0
  o SCALANCE XB-200: v4.1 (only affected by CVE-2019-10927)
  o SCALANCE XC-200: v4.1 (only affected by CVE-2019-10927)
  o SCALANCE XF-200BA: v4.1 (only affected by CVE-2019-10927)
  o SCALANCE XP-200: v4.1 (only affected by CVE-2019-10927)
  o SCALANCE SR-300WG: v4.1 (only affected by CVE-2019-10927)

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ADHERENCE TO CODING STANDARDS CWE-710

An authenticated attacker with network access to Port 22/TCP of an affected
device may cause a denial-of-service condition.
This security vulnerability could be exploited by an authenticated attacker
with network access to the affected device. No user interaction is required to
exploit this vulnerability. The vulnerability impacts the availability of the
affected device.

CVE-2019-10927 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:N/
I:N/A:H ).

3.2.2 IMPROPER ADHERENCE TO CODING STANDARDS CWE-710

An authenticated attacker with access to Port 22/TCP as well as physical access
to an affected device may trigger the device to allow execution of arbitrary
commands.

The security vulnerability could be exploited by an authenticated attacker with
physical access to the affected device. No user interaction is required to
exploit this vulnerability. The vulnerability impacts the confidentiality,
integrity, and availability of the affected device.

CVE-2019-10928 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been assigned; the CVSS vector string is ( AV:P/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens currently has an update for the following product:

  o SCALANCE SC-600: Update to v2.0.1

For the balance of the listed products, Siemens is preparing further updates
and recommends users apply the following specific workarounds and mitigations
to reduce risk until patches are available:

  o Restrict access to Port 22/TCP (use the built-in firewall for SCALANCE
    SC-600);
  o Restrict physical access to the device.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends configuring the
environment according to Siemens' operational guidelines for Industrial
Security , and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert
/advisories

For more information on these vulnerabilities and more detailed mitigation
instructions, please see Siemens security advisory SSA-671286 at the following
location: http://www.siemens.com/cert/advisories

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXVYMYWaOgq3Tt24GAQjgJQ/+MyMOHC71YvpW6N3SBwj5CSeROqu554Ud
U0ic11TLG3loQv50Am4FaW9L/lwKN1s+oNFDSCISEn3lHTuRvulgos7bZsXnm1WW
IttjUpF1YVj3WwZuGxTboMCQTQ6PukFZPWODqD2Es5u3l3JipbGnpQ+cA1uDTodL
N3KRzdFbLDrCy0CNY6WWY1/cKy9kkX1N4eqqn8+G5MUj1CWHLXycJ+qjRq/eOS01
sr1qKdd1095SR1ByrM20OitBU2FKtsoCBYLje2yCpyLeRcoH/oup4n8ezPvlqmQv
B2QsrtrZtB1g1iG1d4fdifB7o40Wjjro/TWeTcDuwEO+3m7JLvHBF9nmCRo8JoSl
vIvnqlW1MIzEN4r0xF+Q3esT66QacbXGqPUeP3y5Oinc1KEgI7cU9lZ7a6ZPpe6P
qe9xQt8Kf6bRlMBq0Fzh/2GUrOeKtL60aP/RpuMnAtPn3mDpCKAw2TkHj8O4Q+rP
+NyJATqbhfEPHO5G2jQQ56i2K7+JPxA+FpZO5ZmiU842y7uKEcmQuMSoLRs59mYM
E5fPaKg8XXBEoqRvouvNvrL0YfgI/AkcNRFGnQy3mLO4Kf69mZVLmXNKEAtS0iYy
gKmU1k3t1NvotHcsu0FjRWlBARXUbUIeu4m9o3KPyMbdeHKyyyD1RSKK+cpvrl7w
qK6troP4XcE=
=v3xf
-----END PGP SIGNATURE-----