-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0497
         Advisory (icsa-21-040-07) Siemens SCALANCE W780 and W740
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE W780
                   Siemens SCALANCE W740
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-25666  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-07

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-07)

Siemens SCALANCE W780 and W740

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 4.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE W780 and W740
  o Vulnerability: Allocation of Resources Without Limits or Throttling

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SCALANCE W780 and W740 (IEEE 802.11n) family: All versions prior to v6.3

3.2 VULNERABILITY OVERVIEW

3.2.1 ALLOCATION OF RESOURCES WITHOUT LIMITS OR THROTTLING CWE-770

Sending specially crafted packets through the ARP protocol to an affected
device could cause a partial denial-of-service condition, preventing the device
from operating normally for a short period.

CVE-2021-25666 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends updating to the latest version:

  o SCALANCE W780 and W740 (IEEE 802.11n) family: Update to v6.3 or later

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for industrial security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-686152

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCSr2eNLKJtyKPYoAQhaPg/+Mh0/L64ZOeHcuynP18VwMopXngbiuizT
HicaKit+UDOXHfRwTHdfOKEfnZkGjPExQtxVhadZ81MNknCqJeQfd0HlkZXBysLl
OIgCMUmE1bqwg1mfq3638rPtvAMBwafcrggxzhSiMvdluqlEB6W+Aa7cHLN8zrEt
PHVaahOmy6Q6fMd6dULvBjAfOHSz5DCkkbYWMv5P19pcpfWDNhiGMxqLuLuXlYpk
92anT/vFhb55qofGlJdVIdf7GIvtb05UcBV8N/wnKT2u3+8h17S1cCGwF68hSte/
GrcWiy22pkO2Q0+D0d/+6MCOaw6K+QXNMp1g5DFPU5PFsz0x/N/kUkQK7I7CYhre
jNl7tZZLRLeWAJ7o4FmaFEDvcpDO2of8wnwdTCyQMXqAOFQsBcRHQ1QA57fyzZkW
MgHR6TJkwLcGnYQAIc9CWNqqlgO187AtS5gqN8xUPay4kxrdPs7KoXCKlym5uw9j
E5oI9FZGpRz3iaFfQ9KRaCcjT7hTqUZWjw8qCJiSpEmYNcybREexEsTqb08LTftX
poWRvwA9K3cPNfkEGkFhOuubmHWdo0qvi84P8x5x3soI56rWXw/I2rwkqLR+pnqM
oQ7UERyaSlSg3yWdPVJZ5lpOwvb0bb72w2hqLLkV1X05euR+x0vVqYU1DSMCR3i+
/jNogH4ASYQ=
=Hz1N
-----END PGP SIGNATURE-----