Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-271-01B
HistoryFeb 27, 2018 - 12:00 p.m.

Siemens Ruggedcom ROS, SCALANCE (Update B)

2018-02-2712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
16

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.7%

CVSS v3 8.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Ruggedcom ROS, SCALANCE

Vulnerability: Improper Access Control

UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-271-01A Siemens Ruggedcom ROS, SCALANCE that was published October 10, 2017, on the NCCIC/ICS-CERT website.

AFFECTED PRODUCTS

--------- Begin Update B Part 1 of 2 --------

Siemens reports that the vulnerability affects the following devices using the Ruggedcom Discovery Protocol (RCDP):

  • RUGGEDCOM ROS for RSL910 devices: All versions prior to ROS v5.0.1
  • RUGGEDCOM ROS for all other devices: All versions prior to ROS v4.3.4
  • SCALANCE XB-200/XC-200/XP-200/XR300-WG: All versions between v3.0 and v3.0.2
  • SCALANCE XR-500/XM-400: All versions between v6.1 and 6.1.1

--------- End Update B Part 1 of 2 ----------

IMPACT

Successful exploitation of this vulnerability could allow users of networks adjacent to the targeted device to perform unauthorized administrative actions.

MITIGATION

--------- Begin Update B Part 2 of 2 --------

Siemens provides new versions to mitigate this vulnerability and recommends users update to the newest version.

  • RUGGEDCOM ROS for RSL910 devices: Install V5.0.1
  • RUGGEDCOM ROS for all other devices: Install V4.3.4

The firmware updates for the Ruggedcom ROS-based devices can be obtained by contacting the Ruggedcom support team at:

<https://support.industry.siemens.com/my/us/en/requests&gt;

  • SCALANCE XB-200/XC-200/XP-200/XR300-WG: Install V3.0.2

<https://support.industry.siemens.com/cs/de/en/view/109754174&gt;

  • SCALANCE XR-500/XM-400: Install V6.1

<https://support.industry.siemens.com/cs/ww/de/view/109755475&gt;

--------- End Update B Part 2 of 2 ----------

Siemens is preparing updates for the remaining affected products and recommends that users manually deactivate RCDP according to the instructions in the user guide. The user guide can be found on the Siemens web site at the following location:

<https://support.industry.siemens.com/cs/ww/en/view/109748693&gt;

As a general security measure, Siemens advises configuring the IT environment according to Siemens operational guidelines in order to run the devices in a protected manner.

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-856721 at the following location:

<http://www.siemens.com/cert/en/cert-security-advisories.htm&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER ACCESS CONTROL CWE-284

After initial configuration, the RCDP is still able to write to the device under certain conditions, potentially allowing users located in the adjacent network of the targeted device to perform unauthorized administrative actions.

CVE-2017-12736 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Siemens reported this vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Energy, Healthcare and Public Health, and Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

References

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

50.7%

Related for ICSA-17-271-01B