-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0124
           Advisory (icsa-21-012-02) Siemens SCALANCE X Switches
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28395 CVE-2020-28391 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-012-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-012-02)

Siemens SCALANCE X Switches

Original release date: January 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE X200, X200IRT, X300
  o Vulnerabilities: Use of Hard-coded Cryptographic Key

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute a man-in-the-middle attack and decrypt previously captured traffic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SCALANCE X-200 switch family (incl. SIPLUS NET variants): All versions
  o SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): All versions
  o SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): All
    versions prior to v4.1.0

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Devices create a new unique key upon factory reset, except when used with
C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key
shipped with the firmware-image. An attacker could exploit this vulnerability
to create a man-in-the-middle situation and decrypt previously captured
traffic.

CVE-2020-28391 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is (A AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.2.2 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Devices do not create a new unique private key after factory reset. An attacker
could exploit this vulnerability to create a man-in-the-middle situation and
decrypt previously captured traffic.

CVE-2020-28395 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends applying updates where available:

  o SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): Update
    to v4.1.0 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Update the default self-signed device X.509 certificates with own trusted
    certificate.
  o Update the default hardcoded X.509 certificates from the firmware image
    (fingerprints SHA-1:
    F2:C8:3B:8F:86:27:74:AA:60:EC:D4:A0:CF:0D:BE:A6:D1:FE:22:12 and SHA-256:
    25:60:DB:B3:
    F9:07:9D:69:0E:DD:A9:EB:4E:1C:D5:8E:AF:79:16:C3:C8:13:A6:F6:59:AD:05:E4:6F:77:F7:72)

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-274900

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=60JA
-----END PGP SIGNATURE-----