Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-069-12
HistoryApr 14, 2022 - 12:00 p.m.

Siemens RUGGEDCOM ROS (Update A)

2022-04-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
136

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5 ***ATTENTION: **Exploitable remotely/low attack complexity
  • **Vendor:**Siemens
  • **Equipment:**RUGGEDCOM ROS
  • **Vulnerability:**Using Components with Known Vulnerabilities

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-069-12 Siemens RUGGEDCOM ROS that was published March 10, 2022, on the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of this vulnerability in third-party components could cause a denial-of-service condition, act as a man-in-the-middle, allow an attacker to retrieve sensitive information, or allow an attacker to gain privileged functions.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following RUGGEDCOM ROS-based devices:

--------- Begin Update A Part 1 of 2 ---------

  • RUGGEDCOM ROS i800: All versions
  • RUGGEDCOM ROS i801: All versions
  • RUGGEDCOM ROS i802: All versions
  • RUGGEDCOM ROS i803: All versions
  • RUGGEDCOM ROS M969: All versions
  • RUGGEDCOM ROS M2100: All versions
  • RUGGEDCOM ROS M2200: All versions
  • RUGGEDCOM ROS RMC: All versions
  • RUGGEDCOM ROS RMC20: All versions
  • RUGGEDCOM ROS RMC30: All versions
  • RUGGEDCOM ROS RMC40: All versions
  • RUGGEDCOM ROS RMC41: All versions
  • RUGGEDCOM ROS RMC8388 devices: All versions prior to v5.6.0
  • RUGGEDCOM ROS RP110: All versions
  • RUGGEDCOM ROS RS400: All versions
  • RUGGEDCOM ROS RS401: All versions
  • RUGGEDCOM ROS RS416: All versions
  • RUGGEDCOM ROS RS416v2: All versions prior to v5.6.0
  • RUGGEDCOM ROS RS900 (32M): All versions prior to V5.6.0
  • RUGGEDCOM ROS RS900G: All versions
  • RUGGEDCOM ROS RS900G (32M): All versions prior to v5.6.0
  • RUGGEDCOM ROS RS900GP: All versions
  • RUGGEDCOM ROS RS900L: All versions
  • RUGGEDCOM ROS RS900W: All versions
  • RUGGEDCOM ROS RS910: All versions
  • RUGGEDCOM ROS RS910L: All versions
  • RUGGEDCOM ROS RS910W: All versions
  • RUGGEDCOM ROS RS920L: All versions
  • RUGGEDCOM ROS RS920W: All versions
  • RUGGEDCOM ROS RS930L: All versions
  • RUGGEDCOM ROS RS930W: All versions
  • RUGGEDCOM ROS RS940G: All versions
  • RUGGEDCOM ROS RS969: All versions
  • RUGGEDCOM ROS RS8000: All versions
  • RUGGEDCOM ROS RS8000A: All versions
  • RUGGEDCOM ROS RS8000H: All versions
  • RUGGEDCOM ROS RS8000T: All versions
  • RUGGEDCOM ROS RSG907R: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG908C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG909R: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG910C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG920P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2100: All versions
  • RUGGEDCOM ROS RSG2100 (32M): All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2100P: All versions
  • RUGGEDCOM ROS RSG2200: All versions
  • RUGGEDCOM ROS RSG2288: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2300: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2300P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2488: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSL910: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST916C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST916P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST2228: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST2228P: All versions prior to v5.6.0

--------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 USING COMPONENTS WITH KNOWN VULNERABILITIES CWE-1035

Vulnerabilities in third-party components could cause a denial-of-service condition, act as a man-in-the-middle, allow an attacker to retrieve sensitive information, or allow an attacker to gain privileged functions.

CVE-2021-37208, CVE-2021-42016, CVE-2021-42017, CVE-2021-42018, CVE-2021-42019, and CVE-2021-42020 have been assigned to these third party component vulnerabilities. A CVSS v3 base score of 7.5 has been calculated for the worst case; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

4.4 RESEARCHER

--------- Begin Update A Part 2 of 2 ---------

Michael Messner from Siemens Energy reported these vulnerabilities.

--------- End Update A Part 2 of 2 ---------

5. MITIGATIONS

Siemens has released an update for RUGGEDCOM and recommends updating to v5.6.0 or later versions.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict web server access in affected system(s) to Ports 443/TCP and 22/TCP, to trusted IP addresses only.
  • Restrict access to Port 69/UDP to trusted IP addresses only, for the TFTP vulnerability.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and to follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: <https://www.siemens.com/industrialsecurity&gt;

For more information about this issue, please see Siemens’ security advisory SSA-256353

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for ICSA-22-069-12