ICS Advisory

Siemens SCALANCE X-200RNA Switch Devices

Last Revised
Alert Code
ICSA-22-349-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Exploitable remotely/low attack complexity/public exploits available
  • Vendor: Siemens 
  • Equipment: SCALANCE
  • Vulnerabilities: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS), Uncontrolled Resource Consumption, Use of Insufficiently Random Values, Improper Access Control, Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Exploitation of these vulnerabilities could result in a denial-of-service condition, hijacking of web sessions, and the loss of confidential or sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens software is affected:

  • SCALANCE X204RNA (HSR) (6GK5204-0BA00-2MB2): All versions prior to V3.2.7
  • SCALANCE X204RNA (PRP) (6GK5204-0BA00-2KB2): All versions prior to V3.2.7
  • SCALANCE X204RNA EEC (HSR) (6GK5204-0BS00-2NA3): All versions prior to V3.2.7
  • SCALANCE X204RNA EEC (PRP) (6GK5204-0BS00-3LA3): All versions prior to V3.2.7
  • SCALANCE X204RNA EEC (PRP/HSR) (6GK5204-0BS00-3PA3): All versions prior to V3.2.7

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF SCRIPT-RELATED HTML TAGS IN A WEB PAGE (BASIC XSS) CWE-80

The integrated web server could allow cross-site scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link, which an attacker could use to trigger a malicious request on the affected device.

CVE-2022-46350 has been assigned to this vulnerability. A CVSS v3 base score of 7.9 has been calculated. the CVSS vector string is (CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Specially crafted PROFINET DCP packets could cause a denial-of-service condition of affected products on a local Ethernet segment (Layer 2).

CVE-2022-46351 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated. the CVSS vector string is (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

3.2.3    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Specially crafted PROFINET DCP packets could cause a denial-of-service condition of affected products.

CVE-2022-46352 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

3.2.4    USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The webserver of affected devices insecurely calculates session IDs and nonces. This could allow an unauthenticated remote attacker to brute-force session IDs and hijack existing sessions.

CVE-2022-46353 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

3.2.5    IMPROPER ACCESS CONTROL CWE-284

The webservers of affected devices are missing specific security headers. This could allow a remote attacker to extract confidential session information under certain circumstances.

CVE-2022-46354 has been assigned to this vulnerability. A CVSS v3 base score of 2.6 has been calculated. the CVSS vector string is (CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

3.2.6    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected products are vulnerable to an exposure of sensitive information to an unauthorized actor vulnerability by leaking sensitive data in the HTTP Referer.

CVE-2022-46355 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens released updates for the affected products and recommends updating to the latest versions:

Siemens identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Restrict access to affected systems, especially to ports 22/TCP, 80/TCP, 443/TCP, and 161/UDP to only trusted IP addresses.
  • Disable the simple network management protocol (SNMP) service if not required and if the product supports disabling.
  • Deactivate the webserver if not required and if the product supports deactivation.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens Industrial Security webpage

For further inquiries on security vulnerabilities in Siemens products, users should contact Siemens ProductCERT.

For more information, see the associated Siemens security advisory SSA-363821 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens