Siemens SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family | CISA

[ad_1]

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 5.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family
  • Vulnerabilities: Use of Hard-coded Cryptographic Key, Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated attacker to cause a denial-of-service condition or extract configuration information from a configuration backup file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of Siemens, are affected:

  • SCALANCE XB205-3 (SC, PN) (6GK5205-3BB00-2AB2): All versions
  • SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BB00-2TB2): All versions
  • SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BD00-2TB2): All versions
  • SCALANCE XB205-3 (ST, PN) (6GK5205-3BD00-2AB2): All versions
  • SCALANCE XB205-3LD (SC, E/IP) (6GK5205-3BF00-2TB2): All versions
  • SCALANCE XB205-3LD (SC, PN) (6GK5205-3BF00-2AB2): All versions
  • SCALANCE XB208 (E/IP) (6GK5208-0BA00-2TB2): All versions
  • SCALANCE XB208 (PN) (6GK5208-0BA00-2AB2): All versions
  • SCALANCE XB213-3 (SC, E/IP) (6GK5213-3BD00-2TB2): All versions
  • SCALANCE XB213-3 (SC, PN) (6GK5213-3BD00-2AB2): All versions
  • SCALANCE XB213-3 (ST, E/IP) (6GK5213-3BB00-2TB2): All versions
  • SCALANCE XB213-3 (ST, PN) (6GK5213-3BB00-2AB2): All versions
  • SCALANCE XB213-3LD (SC, E/IP) (6GK5213-3BF00-2TB2): All versions
  • SCALANCE XB213-3LD (SC, PN) (6GK5213-3BF00-2AB2): All versions
  • SCALANCE XB216 (E/IP) (6GK5216-0BA00-2TB2): All versions
  • SCALANCE XB216 (PN) (6GK5216-0BA00-2AB2): All versions
  • SCALANCE XC206-2 (SC) (6GK5206-2BD00-2AC2): All versions
  • SCALANCE XC206-2 (ST/BFOC) (6GK5206-2BB00-2AC2): All versions
  • SCALANCE XC206-2G PoE (6GK5206-2RS00-2AC2): All versions
  • SCALANCE XC206-2G PoE (54 V DC) (6GK5206-2RS00-5AC2): All versions
  • SCALANCE XC206-2G PoE EEC (54 V DC) (6GK5206-2RS00-5FC2): All versions
  • SCALANCE XC206-2SFP (6GK5206-2BS00-2AC2): All versions
  • SCALANCE XC206-2SFP EEC (6GK5206-2BS00-2FC2): All versions
  • SCALANCE XC206-2SFP G (6GK5206-2GS00-2AC2): All versions
  • SCALANCE XC206-2SFP G (EIP DEF.) (6GK5206-2GS00-2TC2): All versions
  • SCALANCE XC206-2SFP G EEC (6GK5206-2GS00-2FC2): All versions
  • SCALANCE XC208 (6GK5208-0BA00-2AC2): All versions
  • SCALANCE XC208EEC (6GK5208-0BA00-2FC2): All versions
  • SCALANCE XC208G (6GK5208-0GA00-2AC2): All versions
  • SCALANCE XC208G (EIP def.) (6GK5208-0GA00-2TC2): All versions
  • SCALANCE XC208G EEC (6GK5208-0GA00-2FC2): All versions
  • SCALANCE XC208G PoE (6GK5208-0RA00-2AC2): All versions
  • SCALANCE XC208G PoE (54 V DC) (6GK5208-0RA00-5AC2): All versions
  • SCALANCE XC216 (6GK5216-0BA00-2AC2): All versions
  • SCALANCE XC216-3G PoE (6GK5216-3RS00-2AC2): All versions
  • SCALANCE XC216-3G PoE (54 V DC) (6GK5216-3RS00-5AC2): All versions
  • SCALANCE XC216-4C (6GK5216-4BS00-2AC2): All versions
  • SCALANCE XC216-4C G (6GK5216-4GS00-2AC2): All versions
  • SCALANCE XC216-4C G (EIP Def.) (6GK5216-4GS00-2TC2): All versions
  • SCALANCE XC216-4C G EEC (6GK5216-4GS00-2FC2): All versions
  • SCALANCE XC216EEC (6GK5216-0BA00-2FC2): All versions
  • SCALANCE XC224 (6GK5224-0BA00-2AC2): All versions
  • SCALANCE XC224-4C G (6GK5224-4GS00-2AC2): All versions
  • SCALANCE XC224-4C G (EIP Def.) (6GK5224-4GS00-2TC2): All versions
  • SCALANCE XC224-4C G EEC (6GK5224-4GS00-2FC2): All versions
  • SCALANCE XF204 (6GK5204-0BA00-2GF2): All versions
  • SCALANCE XF204 DNA (6GK5204-0BA00-2YF2): All versions
  • SCALANCE XF204-2BA (6GK5204-2AA00-2GF2): All versions
  • SCALANCE XF204-2BA DNA (6GK5204-2AA00-2YF2): All versions
  • SCALANCE XP208 (6GK5208-0HA00-2AS6): All versions
  • SCALANCE XP208 (Ethernet/IP) (6GK5208-0HA00-2TS6): All versions
  • SCALANCE XP208EEC (6GK5208-0HA00-2ES6): All versions
  • SCALANCE XP208PoE EEC (6GK5208-0UA00-5ES6): All versions
  • SCALANCE XP216 (6GK5216-0HA00-2AS6): All versions
  • SCALANCE XP216 (Ethernet/IP) (6GK5216-0HA00-2TS6): All versions
  • SCALANCE XP216EEC (6GK5216-0HA00-2ES6): All versions
  • SCALANCE XP216POE EEC (6GK5216-0UA00-5ES6): All versions
  • SCALANCE XR324WG (24 x FE, AC 230V) (6GK5324-0BA00-3AR3): All versions
  • SCALANCE XR324WG (24 X FE, DC 24V) (6GK5324-0BA00-2AR3): All versions
  • SCALANCE XR326-2C PoE WG (6GK5326-2QS00-3AR3): All versions
  • SCALANCE XR326-2C PoE WG (without UL) (6GK5326-2QS00-3RR3): All versions
  • SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3AR3): All versions
  • SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3RR3): All versions
  • SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (6GK5328-4FS00-2AR3): All versions
  • SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (6GK5328-4FS00-2RR3): All versions
  • SCALANCE XR328-4C WG (28xGE, AC 230V) (6GK5328-4SS00-3AR3): All versions
  • SCALANCE XR328-4C WG (28xGE, DC 24V) (6GK5328-4SS00-2AR3): All versions
  • SIPLUS NET SCALANCE XC206-2 (6AG1206-2BB00-7AC2): All versions
  • SIPLUS NET SCALANCE XC206-2SFP (6AG1206-2BS00-7AC2): All versions
  • SIPLUS NET SCALANCE XC208 (6AG1208-0BA00-7AC2): All versions
  • SIPLUS NET SCALANCE XC216-4C (6AG1216-4BS00-7AC2): All versions

3.2 Vulnerability Overview

3.2.1 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Affected devices use a hardcoded key to obfuscate the configuration backup that an administrator can export from the device. This could allow an authenticated attacker with administrative privileges or an attacker that obtains a configuration backup to extract configuration information from the exported file.

CVE-2023-44318 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been assigned; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N).

3.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected devices do not properly validate the length of inputs when performing certain configuration changes in the web interface allowing an authenticated attacker to cause a denial-of-service condition. The device needs to be restarted for the web interface to become available again.

CVE-2023-44321 has been assigned to this vulnerability. A CVSS v3 base score of 2.7 has been assigned; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).

A CVSS v4 score has also been calculated for CVE-2023-44321. A base score of 5.1 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens is preparing fix versions and recommends countermeasures for products where fixes are not yet available.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see the associated Siemens security advisory SSA-353002 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • March 14, 2024: Initial Publication

[ad_2]

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More