1. EXECUTIVE SUMMARY

  • CVSS v3 5.4
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SCALANCE X
  • Vulnerability: Expected Behavior Violation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-19-085-01 Siemens SCALANCE X (Update A) that was published June 11, 2019, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to feed data over a mirror port and into the mirrored network.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following SCALANCE products are affected:

——— Begin Update B Part 1 of 3 ——–

  • SCALANCE X-200 switch family (including SIPLUS NET variants): all versions prior to v5.2.4
  • SCALANCE X-300 switch family (including SIPLUS NET variants): all versions prior to v4.1.3
  • SCALANCE XP/XC/XF-200 switch family (including SIPLUS NET variants): all versions prior to v4.1

——— End Update B Part 1 of 3 ———-

4.2 VULNERABILITY OVERVIEW

4.2.1    EXPECTED BEHAVIOR VIOLATION CWE-440

The monitor barrier of the affected products insufficiently blocks data from being forwarded over the mirror port and into the mirrored network. An attacker could exploit this vulnerability to transmit malicious packets to systems in the mirrored network to influence their configuration and runtime behavior.

This vulnerability could be exploited by an attacker with network access to the traffic-receiving network. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the confidentiality and availability of the traffic-generating network.

CVE-2019-6569 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

——— Begin Update B Part 2 of 3 ——–

Artem Zinenko of Kaspersky identified that SIPLUS is also affected.

——— End Update B Part 2 of 3 ——–

5. MITIGATIONS

Siemens has provided the following specific updates that users can implement to mitigate this vulnerability:

——— Begin Update B Part 3 of 3 ——–

  • SCALANCE X-200 switch family (including SIPLUS NET variants): Update to v5.2.4
  • SCALANCE X-300 switch family (including SIPLUS NET variants): Update to v4.1.3
  • SCALANCE XP/XC/XF-200 switch family (including SIPLUS NET variants): Update to v4.1

——— End Update B Part 3 of 3 ———-

Siemens has identified the following specific workarounds/mitigation that users can implement to reduce the risk:

  • Apply defense in depth principles, particularly ensuring that no devices that transmit data back in the mirroring network are operated within the mirrored network.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens is available at: https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens ProductCERT

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-557804

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This vulnerability requires high skill level to exploit. No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/ICSA-19-085-01