Multiple vulnerabilities in Siemens SCALANCE S-600



Published: 2020-02-12
Risk Medium
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2019-6585
CVE-2019-13925
CVE-2019-13926
CWE-ID CWE-79
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SCALANCE S602
Hardware solutions / Firmware

SCALANCE S612
Hardware solutions / Firmware

SCALANCE S623
Hardware solutions / Firmware

SCALANCE S627-2M
Hardware solutions / Firmware

Vendor Siemens

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU25263

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-6585

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the integrated configuration web server. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SCALANCE S602: 3.0

SCALANCE S612: 3.0

SCALANCE S623: 3.0

SCALANCE S627-2M: 3.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-042-10
http://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU25264

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13925

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled resource consumption. A remote attacker can send a specially crafted packets to Port 443/TCP, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SCALANCE S602: 3.0

SCALANCE S612: 3.0

SCALANCE S623: 3.0

SCALANCE S627-2M: 3.0

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU25265

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-13926

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled resource consumption. A remote attacker can send a specially crafted packets to Port 443/TCP, trigger resource exhaustion and perform a denial of service (DoS) attack.

A cold reboot is required to restore the functionality of the device.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SCALANCE S602: 3.0

SCALANCE S612: 3.0

SCALANCE S623: 3.0

SCALANCE S627-2M: 3.0

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-591405.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###