ICS Advisory

Siemens SCALANCE and RUGGEDCOM Devices SSH (Update A)

Last Revised
Alert Code
ICSA-21-068-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SCALANCE and RUGGEDCOM Devices
  • Vulnerability: Improper Restriction of Excessive Authentication Attempts

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-068-02 Siemens SCALANCE and RUGGEDCOM Devices SSH that was published March 9, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition under certain conditions.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • RUGGEDCOM RM1224: v6.3
  • SCALANCE M-800: v6.3
  • SCALANCE: S615: v6.3
  • SCALANCE SC-600: All versions from v2.1 and prior to v2.1.3 

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition under certain conditions.

CVE-2021-25676 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends applying updates where applicable:

--------- Begin Update A Part 1 of 1 ---------

--------- End Update A Part 1 of 1 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Configure the built-in firewall to only allow SSH incoming connections from trusted IP addresses.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-296266

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens