SSA-591405

Vulnerability from csaf_siemens - Published: 2020-02-11 00:00 - Updated: 2021-04-13 00:00
Summary
SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family

Notes

Summary
The firmware for SCALANCE S-600 family devices contains multiple web vulnerabilities. The vulnerabilities could allow an remote attacker to conduct Denial-of-Service attacks or perform Cross-Site Scripting attacks. Siemens has released updates for the affected products and recommends to update to the latest versions, or to upgrade to a successor product.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.

{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Melih Berk Ek\u015fio\u011flu"
        ],
        "summary": "coordinated disclosure of CVE-2019-6585"
      }
    ],
    "category": "Siemens Security Advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited.",
      "tlp": {
        "label": "WHITE"
      }
    },
    "notes": [
      {
        "category": "summary",
        "text": "The firmware for SCALANCE S-600 family devices contains multiple web vulnerabilities. The vulnerabilities could allow an remote attacker to conduct Denial-of-Service attacks or perform Cross-Site Scripting attacks.\n\nSiemens has released updates for the affected products and recommends to update to the latest versions, or to upgrade to a successor product.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-591405.txt"
      },
      {
        "category": "self",
        "summary": "SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-591405.json"
      }
    ],
    "title": "SSA-591405: Web Vulnerabilities in SCALANCE S-600 Family",
    "tracking": {
      "current_release_date": "2021-04-13T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-591405",
      "initial_release_date": "2020-02-11T00:00:00Z",
      "revision_history": [
        {
          "date": "2020-02-11T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2020-08-11T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Informed about successor products for the SCALANCE S-600 family"
        },
        {
          "date": "2021-04-13T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added solution for SCALANCE S602, SCALANCE S612, SCALANCE S623, and SCALANCE S627-2M"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003e= V3.0 and \u003c V4.1",
                "product": {
                  "name": "SCALANCE S602",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S602"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003e= V3.0 and \u003c V4.1",
                "product": {
                  "name": "SCALANCE S612",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S612"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003e= V3.0 and \u003c V4.1",
                "product": {
                  "name": "SCALANCE S623",
                  "product_id": "3"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S623"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003e= V3.0 and \u003c V4.1",
                "product": {
                  "name": "SCALANCE S627-2M",
                  "product_id": "4"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE S627-2M"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-6585",
      "cwe": {
        "id": "CWE-80",
        "name": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The integrated configuration web server of the affected devices could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link.\n\nUser interaction is required for a successful exploitation. The user must be logged into the web interface in order for the exploitation to succeed.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4"
        ]
      },
      "references": [
        {
          "summary": "CVE-2019-6585 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-6585.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.1",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Only access links from trusted sources in the browser you use to access the SCALANCE S-600 administration website.",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "title": "CVE-2019-6585"
    },
    {
      "cve": "CVE-2019-13925",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4"
        ]
      },
      "references": [
        {
          "summary": "CVE-2019-13925 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-13925.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.1",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Only access links from trusted sources in the browser you use to access the SCALANCE S-600 administration website.",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "title": "CVE-2019-13925"
    },
    {
      "cve": "CVE-2019-13926",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Specially crafted packets sent to port 443/tcp of affected devices could cause a Denial-of-Service condition of the web server. A cold reboot is required to restore the functionality of the device.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4"
        ]
      },
      "references": [
        {
          "summary": "CVE-2019-13926 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2019-13926.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V4.1",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Upgrade hardware to successor product from SCALANCE SC-600 family (https://support.industry.siemens.com/cs/document/109756957) and apply patches when available, or follow recommendations from section Workarounds and Mitigations",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        },
        {
          "category": "mitigation",
          "details": "Only access links from trusted sources in the browser you use to access the SCALANCE S-600 administration website.",
          "product_ids": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4"
          ]
        }
      ],
      "title": "CVE-2019-13926"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…