-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-100232: Denial-of-Service vulnerability in SCALANCE X Switches Publication Date: 2019-08-13 Last Update: 2022-02-08 Current Version: 1.4 CVSS v3.1 Base Score: 8.6 SUMMARY ======= A vulnerability in several SCALANCE X devices could allow an unauthenticated attacker with network access to an affected device to perform a denial-of-service. Siemens has released an update for SCALANCE X-200IRT and recommends to update to the latest version. Siemens recommends specific countermeasures for products where updates are not, or not yet available. AFFECTED PRODUCTS AND SOLUTION ============================== * SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2) - Affected versions: All versions - Remediation: Currently no remediation is planned See recommendations from section "Workarounds and Mitigations" * SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2) - Affected versions: All versions - Remediation: Currently no remediation is planned See recommendations from section "Workarounds and Mitigations" * SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3) - Affected versions: All versions - Remediation: Currently no remediation is planned See recommendations from section "Workarounds and Mitigations" * SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3) - Affected versions: All versions - Remediation: Currently no remediation is planned See recommendations from section "Workarounds and Mitigations" * SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3) - Affected versions: All versions - Remediation: Currently no remediation is planned See recommendations from section "Workarounds and Mitigations" * SCALANCE X-200 switch family (incl. SIPLUS NET variants) - Affected versions: All versions < V5.2.5 - Remediation: Update to V5.2.5 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109801131/ * SCALANCE X-200IRT switch family (incl. SIPLUS NET variants) - Affected versions: All versions < V5.5.0 - Remediation: Update to V5.5.0 or later version See further recommendations from section "Workarounds and Mitigations" - Download: https://support.industry.siemens.com/cs/ww/en/view/109792534/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Restrict network access to port 23/tcp of the device * Disable telnet service on affected devices and use SSH instead GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== SCALANCE X switches are used to connect industrial components like Programmable Logic Controllers (PLCs) or Human Machine Interfaces (HMIs). SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2019-10942 The device contains a vulnerability that could allow an attacker to trigger a denial-of-service condition by sending large message packages repeatedly to the telnet service. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. CVSS v3.1 Base Score: 8.6 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:P/RL:T/RC:C CWE: CWE-400: Uncontrolled Resource Consumption ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned * Younes Dragoni and Alessandro Di Pinto from Nozomi Networks for reporting the vulnerability ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-08-13): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products V1.2 (2021-02-09): Added update information for SCALANCE X-200IRT switch family V1.3 (2021-09-14): Added solution for SCALANCE X-200 switch family V1.4 (2022-02-08): Specifically added that SCALANCE X204RNA devices do not have any fix planned TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmIBsoAACgkQlm7gTEmy ujQ9HA/9G5Pw0rmVEjmxn99xgpbIDYy7lvmmUZZoRxkLZu5z5AsxhwV7M6XzkuBJ GLwnaCgynb7Df9NCRQeeqe1Jvx2k4NOg8fqmj116SUfDLLItZxXoByGAXiaiTGos TLFogYteZNcoGE8rXExPOUUkqlSxzb1OHKWJF4vVTMDnr1aSlPBj0d8wlNQvvwFL qP81EnOnrx1r3B0z0arpt5BKKXJ7E8TG07luL6EVdzUe1Ceoc6CF+7ldGiRBcMIm mwrBcBo8eLJb/o2D3/6A/7PPQtssedwWRV000SnHKC9Qnvk1DP92BzUCL5LHx08K c4gC7Vx6ZRZT6kHruA4hPLuD3QQsMAr2kD6OAIyouzUYc9UlE/ozq4cOL4cglQBq jNPm197jjX20PaihYGqzAsRgER63V5FbK5dFYIWVUaAu6LTeYITyQVNtFPn2UiX1 aD3hSQAi0FHgx2+VnPw8Bq7IV2sEm+oLxUoorDa4pf+WR1YlrgPLlast1Th6Ja+5 ynukLHNCYVgI1r5AKwgiz3dJ2aVIlkviHLf0yHbdoRJBg2eKFxeI4gQIt7hjo4Fo F34lH/tuRhnBtXY+Ryn4iaE8wTVMcJfaXjQg97t02Qgzq8yLgI+DZR1tssGuh2iZ 67N4CLvn5p79AMfiI0Lay8mlwF9e0xzoblgbGkHdEud3jfo5n6A= =MXjr -----END PGP SIGNATURE-----