(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SCALANCE X Switches (Update A)

Siemens SCALANCE X Switches

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-012-02 Siemens SCALANCE X Switches that was published January 12, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute a man-in-the-middle attack and decrypt previously captured traffic.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could exploit this vulnerability to create a man-in-the-middle situation and decrypt previously captured traffic.

CVE-2020-28391 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AAV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

4.2.2    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Devices do not create a new unique private key after factory reset. An attacker could exploit this vulnerability to create a man-in-the-middle situation and decrypt previously captured traffic.

CVE-2020-28395 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends applying updates where available:

——— Begin Update A Part 2 of 2 ———

——— End Update A Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-274900

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-012-02

Related posts

Fuji Electric Energy Savings Estimator

(I) IoT
6 years ago

Siemens TCP Stack of SIMATIC MV400

(I) IoT
3 years ago

Ransomware Attack Takes Down Bristol Airport’s Flight Display Screens

(I) IoT
6 years ago
Exit mobile version