ICS Advisory

Siemens SCALANCE Products (Update A)

Last Revised
Alert Code
ICSA-19-227-03

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SCALANCE Products
  • Vulnerabilities: Improper Adherence to Coding Standards

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-227-03 Siemens SCALANCE Products that was published August 15, 2019, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to a denial of service or could allow an authenticated local user with physical access to the device to execute arbitrary commands on the device.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens SCALANCE products are affected by these vulnerabilities: 

  • SCALANCE SC-600: v2.0
  • SCALANCE XB-200: v4.1 (only affected by CVE-2019-10927)
  • SCALANCE XC-200: v4.1 (only affected by CVE-2019-10927)
  • SCALANCE XF-200BA: v4.1 (only affected by CVE-2019-10927)
  • SCALANCE XP-200: v4.1 (only affected by CVE-2019-10927)
  • SCALANCE XR-300WG: v4.1 (only affected by CVE-2019-10927)

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER ADHERENCE TO CODING STANDARDS CWE-710

An authenticated attacker with network access to Port 22/TCP of an affected device may cause a denial-of-service condition.

This security vulnerability could be exploited by an authenticated attacker with network access to the affected device. No user interaction is required to exploit this vulnerability. The vulnerability impacts the availability of the affected device.

CVE-2019-10927 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

4.2.2     IMPROPER ADHERENCE TO CODING STANDARDS CWE-710

An authenticated attacker with access to Port 22/TCP as well as physical access to an affected device may trigger the device to allow execution of arbitrary commands.

The security vulnerability could be exploited by an authenticated attacker with physical access to the affected device. No user interaction is required to exploit this vulnerability. The vulnerability impacts the confidentiality, integrity, and availability of the affected device.

CVE-2019-10928 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been assigned; the CVSS vector string is (AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens currently has an update for the following product:

--------- Begin Update A Part 1 of 1 ---------

--------- End Update A Part 1 of 1 ---------

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce risk: 

  • Restrict access to Port 22/TCP (use the built-in firewall for SCALANCE SC-600); 
  • Restrict physical access to the device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens security advisory SSA-671286 at the following location: http://www.siemens.com/cert/advisories

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens