-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4046
            Advisory (icsa-20-315-05) Siemens SCALANCE W 1750D
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE W 1750D
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2031  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-315-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-315-05)

Siemens SCALANCE W 1750D

Original release date: November 10, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE W 1750D
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
achieve remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCALANCE are affected:

  o SCALANCE W 1750D: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Multiple vulnerabilities exist due to insufficient validation of user supplied
input and insufficient checking of parameters, which could allow a malicious
user to bypass security restrictions, obtain sensitive information, perform
unauthorized actions, and execute arbitrary code.

CVE-2016-2031 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Update to the latest firmware version and find further instructions in the
    document Control Plane Security Best Practices . Depending on network
    configuration and risk tolerance, no action may be required.

Siemens strongly recommends protecting network access to devices with
appropriate mechanisms. In order to operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following the
recommendations in the product manuals. Additional information on industrial
security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information refer to Siemens Advisory SSA-431802

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX64ESeNLKJtyKPYoAQg8Tw//XgjsHFKE4JdloUgoCiAVH0APO2pGCwhX
uHtr7tWRT6Z/v4CORl4+ns/XToE+eMrIyc60G4MjXgnI/ERcfGJqfXWyl/XU/9vG
WBo/abj3xR8p/cf0PDS0VHrJoNGJtaOGBlrLqO0DlzkwwQk1X6jpJFlX0CDUB2JF
Eu9x1SkC72k7inLuzY8W93RI2TXLW+sy5ROMLdNBEJCucpWH6yx+xSQZAdJBgGvw
oTbCHqJMidwZsxVg/EqOmKDLvAIiE3p6V3lwaGADNymeh81dTdrfA0w1NsqdqfrT
p0uV2S/kDzgOLxg4oOm7GEtzcqpTP/KqG7QodHEiDdEDKMan2zbG7SJcQo4a6+IY
v4VBv5PRhATyxgmoXRp72/106pBbVZrqK8Ug4c5AwlA4bIiQ13xCinUTfoJsrIuh
VQHl5XG7UE2vH2nmJpokXz7OcMnyBET8dCIDk9m4dc20Se3OF7MbOlay/TsJzbKz
gxpLg4MVqHCeGS5FLhXo8i87VoC6jayHPfl+n48SfTbepdHRZqLI+mmUx7q4mLh7
gZ/FkPrUwhXb+DA5BlkGV15Ckurc7s2Bk81/lvr4PzZ/oWmsEqFrveX2NdjuhA3K
IpH8P9el1iM9t9U3JVbq/cRk4NZSPiK/Y0YbdyLzq08pBM0xctwhCRNuba0yemlK
1nUZ5wQAduU=
=9i/2
-----END PGP SIGNATURE-----