ICS Advisory

Siemens SCALANCE Privilege Escalation Vulnerabilities (Update A)

Last Revised
Alert Code
ICSA-13-149-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely; low skill level to exploit
  • Vendor: Siemens
  • Equipment: SCALANCE X-200 switch family and SCALANCE X-200IRT switch family
  • Vulnerabilities: Privilege Escalation, Improper Authentication

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-13-149-01 Siemens SCALANCE Privilege Escalation Vulnerabilities that was published May 29, 2013, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to escalate his privileges within the web interface. Users with administrator privileges can change configuration of the switches.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A Part 1 of 2 ---------

Siemens reports the vulnerabilities affect the following versions of SCALANCE:

  • SCALANCE X-200 switch family (incl. SIPLUS NET variants): versions prior to v4.5.0
  • SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): versions prior to v5.1.0

--------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    PRIVILEGE ESCALATION CWE-264

The user privileges for the web interface are enforced on the client side and not properly verified on the server side. Therefore, an attacker may be able to execute privileged commands using an unprivileged account.

CVE-2013-3633 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H).

4.2.2     IMPROPER AUTHENTICATION CWE-287

The implementation of SNMPv3 does not sufficiently check user credentials. Therefore, an attacker may be able to execute SNMP commands without correct credentials. 

CVE-2013-3634 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Communications, Critical Manufacturing, Dams, Defense Industrial Base, Energy, Food and Agriculture, Government Facilities, Transportation Systems, and Water
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Hay Mizrachi from OTORIO and Artem Zinenko from Kaspersky reported these vulnerabilities to Siemens.

5. MITIGATIONS

--------- Begin Update A Part 2 of 2 ---------

Siemens recommends updating these products:

--------- End Update A Part 2 of 2 ---------

If it is not possible to install the firmware update, mitigate the SNMP vulnerability by either disabling SNMP or completely disabling read-write access.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’

Operational Guidelines for Industrial Security and to follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens security advisory SSA-170686 at the following location:

http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
  • Exercise principles of least privilege.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens