-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0127
           Advisory (icsa-21-012-05) Siemens SCALANCE X Products
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE X Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25226 CVE-2020-15800 CVE-2020-15799

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-012-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-012-05

Siemens SCALANCE X Products

Original release date: January 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE X Products
  o Vulnerabilities: Missing Authentication for Critical Function, Heap-based
    Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause denial-of-service
conditions and further impact the system through heap and buffer overflows.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that these vulnerabilities affect the following SCALANCE X
products:

  o SCALANCE X-200 switch family (incl. SIPLUS NET variants): All versions
  o SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): All versions
  o SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): All
    versions prior to v4.1.0

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

This vulnerability could allow an unauthenticated attacker to reboot the device
over the network by using special URLs from integrated web server of the
affected products.

CVE-2020-15799 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The webserver of the affected devices contains a vulnerability that may lead to
a heap-overflow condition. An attacker could cause this condition on the
webserver by sending specially crafted requests. This could stop the webserver
temporarily.

CVE-2020-15800 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

The web server of the affected devices contains a vulnerability that may lead
to a buffer-overflow condition. An attacker could cause this condition on the
webserver by sending a specially crafted request. The webserver could stop and
not recover.

CVE-2020-25226 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND\

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released updates for several affected products and recommends
updating to the latest version(s). Siemens recommends countermeasures where
fixes are not currently available.

  o SCALANCE X-300 switch family: Update to v4.1.0 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Limit network traffic of web servers of SCALANCE X switches to trusted
    connections by firewall rules (Port 443/TCP).

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security and
following the recommendations in the product manuals.
For additional information, please refer to Siemens Security Advisory
SSA-139628

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ltn4
-----END PGP SIGNATURE-----