ICS Advisory

Siemens SCALANCE X Switches (Update B)

Last Revised
Alert Code
ICSA-18-163-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.8
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SCALANCE X switches
  • Vulnerabilities: Cross-site Scripting

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-163-02 Siemens SCALANCE X Switches that was published January 14, 2020, on the ICS webpage cisa.gov/ics

3. RISK EVALUATION

Successful exploitation of these cross-site scripting vulnerabilities could allow an attacker to store script code on the website and execute cross-site scripting (XSS), affecting the website’s confidentiality, integrity, and availability. However, no known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerabilities affects the following SCALANCE X switch products:

  • SCALANCE X-200 switch family (incl. SIPLUS NET variants): All versions prior to v5.2.3 (only affected by CVE-2018-4848)
  • SCALANCE X-200 IRT switch family (incl. SIPLUS NET variants): All versions prior to v5.4.1
  • SCALANCE X300 switch family (incl. SIPLUS NET variants): All versions prior to v4.1.3

--------- Begin Update B Part 1 of 2 ---------

  • SCALANCE X-200RNA switch family: All versions prior to v3.2.7

--------- End Update B Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION CWE-79

A remote, authenticated attacker with access to the configuration web server could store script code on the website, provided the HRP redundancy option is set. This code could be executed in the web browser of users visiting this website (XSS), affecting its confidentiality, integrity, and availability.

User interaction is required for successful exploitation as the user needs to visit the manipulated website.

CVE-2018-4842 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L).

4.2.2    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION CWE-79

The integrated configuration web server of the affected Scalance X switches could allow XSS attacks if unsuspecting users are tricked into accessing a malicious link.

User interaction is required for successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed.

CVE-2018-4848  has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Healthcare and Public Health, Transportation Systems, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Marius Rothenbücher and Ali Abbasi reported these vulnerabilities to Siemens Product CERT.

5. MITIGATIONS

Siemens has provided updates for the following products to fix the vulnerabilities:

--------- Begin Update B Part 2 of 2 ---------

--------- End Update B Part 2 of 2 ---------

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and associated software updates, please see Siemens security advisory SSA-480829

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

  • Do not click web links or open unsolicited attachments in email messages. 
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. 
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens