ICS Advisory

Siemens SCALANCE X-200 Web Hijack Vulnerability

Last Revised
Alert Code
ICSA-13-254-01

OVERVIEW

Siemens has identified a Web hijack vulnerability in the SCALANCE X-200 switch product family. Researcher Eireann Leverett of IOActive coordinated disclosure of the vulnerability with Siemens. Siemens has produced a firmware update that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions:

  • SCALANCE X-200 switch family with firmware version prior to V5.0.0.

Alternatively, the affected products may be identified by using their Machine-Readable Product Designation (MLFB). Products with the following MLFBs are affected:

  • 6GK5224-0BA00-2AA3
  • 6GK5216-0BA00-2AA3
  • 6GK5212-2BB00-2AA3
  • 6GK5212-2BC00-2AA3
  • 6GK5208-0BA10-2AA3
  • 6GK5206-1BB10-2AA3
  • 6GK5206-1BC10-2AA3
  • 6GK5204-2BB10-2AA3
  • 6GK5204-2BC10-2AA3
  • 6GK5208-0HA10-2AA6
  • 6GK5204-0BA00-2AF2
  • 6GK5208-0BA00-2AF2
  • 6GK5206-1BC00-2AF2
  • 6GK5204-2BC00-2AF2
  • 6GK5204-2BB10-2CA2.

IMPACT

Successful exploitation of this vulnerability may allow attackers to hijack Web sessions over the network without authentication.

Impact to individual organizations depends on many factors that are unique to each organization. ICS‑CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is an international company headquartered in Munich, Germany. Siemens develops products mainly in the energy, transportation, and healthcare sectors.

The affected products, SCALANCE X-200 switches, are used to connect industrial components such as PLCs or HMIs. These switches use a Web-based interface that enables administrators to change device configuration using an Internet browser.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENT ENTROPYCWE-331: Insufficient Entropy, http://cwe.mitre.org/data/definitions/331.html, Web site last accessed September 11, 2013.

The authentication of the integrated Web server of SCALANCE X-200 switches might allow attackers to hijack Web sessions over the network without authentication because of insufficient entropy in its random number generator.

CVE-2013-5709NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-5709 , NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:P/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:C, Web site last accessed September 11, 2013.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a medium skill would be able to exploit this vulnerability.

MITIGATION

Siemens has produced a new version of SCALANCE X-200 firmware, V5.0.0. This new version fixes the Web hijack vulnerability. Users may obtain a copy of V5.0.0 at the following location on the Siemens Web site:

http://support.automation.siemens.com/WW/view/de/78458674

Siemens security advisory is located here:
http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-850708.pdf

ICS‑CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems. Critical devices and/or systems should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS‑CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT Web page (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS‑CERT for tracking and correlation against other incidents.

In addition, ICS‑CERT recommends that users take the following measures to protect themselves from social engineering attacks:

1.     Do not click Web links or open unsolicited attachments in email messages.

2.     Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, Web site last accessed September 11, 2013. for more information on avoiding email scams.

3.     Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, Web site last accessed September 11, 2013. for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens