Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-195-18
HistoryAug 11, 2022 - 12:00 p.m.

Siemens RUGGEDCOM ROS (Update A)

2022-08-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
37

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.5%

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 8.0 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: RUGGEDCOM ROS
  • Vulnerability: Improper Control of Generation of Code

2. UPDATE

This updated advisory is a follow-up to the original advisory titled ICSA-22-195-18 Siemens RUGGEDCOM ROS that was published July 14, 2022, on the ICS webpage on cisa.gov/ics

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause malicious behavior through legitimate user accounts accessing certain web resources on affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following RUGGEDCOM ROS-based devices:

  • RUGGEDCOM ROS i800: All versions
  • RUGGEDCOM ROS i801: All versions
  • RUGGEDCOM ROS i802: All versions
  • RUGGEDCOM ROS i803: All versions
  • RUGGEDCOM ROS M969: All versions
  • RUGGEDCOM ROS M2100: All versions
  • RUGGEDCOM ROS M2200: All versions
  • RUGGEDCOM ROS RMC: All versions
  • RUGGEDCOM ROS RMC20: All versions
  • RUGGEDCOM ROS RMC30: All versions
  • RUGGEDCOM ROS RMC40: All versions
  • RUGGEDCOM ROS RMC41: All versions
  • RUGGEDCOM ROS RMC8388: All versions prior to v5.6.0
  • RUGGEDCOM ROS RP110: All versions
  • RUGGEDCOM ROS RS400: All versions
  • RUGGEDCOM ROS RS401: All versions
  • RUGGEDCOM ROS RS416: All versions
  • RUGGEDCOM ROS RS416v2: All versions prior to v5.6.0
  • RUGGEDCOM ROS RS900 (32M): All versions prior to v5.6.0
  • RUGGEDCOM ROS RS900G: All versions
  • RUGGEDCOM ROS RS900G (32M): All versions prior to v5.6.0
  • RUGGEDCOM ROS RS900GP: All versions
  • RUGGEDCOM ROS RS900L: All versions
  • RUGGEDCOM ROS RS900W: All versions
  • RUGGEDCOM ROS RS910: All versions
  • RUGGEDCOM ROS RS910L: All versions
  • RUGGEDCOM ROS RS910W: All versions
  • RUGGEDCOM ROS RS920L: All versions
  • RUGGEDCOM ROS RS920W: All versions
  • RUGGEDCOM ROS RS930L: All versions
  • RUGGEDCOM ROS RS930W: All versions
  • RUGGEDCOM ROS RS940G: All versions
  • RUGGEDCOM ROS RS969: All versions

--------- Begin Update A Part 1 of 1 ---------

  • RUGGEDCOM ROS RS900: All versions
  • RUGGEDCOM ROS RS1600: All versions
  • RUGGEDCOM ROS RS1600F: All versions
  • RUGGEDCOM ROS RS1600T: All versions

--------- End Update A Part 1 of 1 ---------

  • RUGGEDCOM ROS RS8000: All versions
  • RUGGEDCOM ROS RS8000A: All versions
  • RUGGEDCOM ROS RS8000H: All versions
  • RUGGEDCOM ROS RS8000T: All versions
  • RUGGEDCOM ROS RSG907R: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG908C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG909R: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG910C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG920P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2100: All versions
  • RUGGEDCOM ROS RSG2100 (32M): All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2100P: All versions
  • RUGGEDCOM ROS RSG2200: All versions
  • RUGGEDCOM ROS RSG2288: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2300: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2300P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSG2488: All versions prior to v5.6.0
  • RUGGEDCOM ROS RSL910: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST916C: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST916P: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST2228: All versions prior to v5.6.0
  • RUGGEDCOM ROS RST2228P: All versions prior to v5.6.0

4.2 VULNERABILITY OVERVIEW

4.2.1 CODE INJECTION CWE-94

Affected devices are vulnerable to web-based code injection attacks via the console. An attacker could exploit this vulnerability to inject code into the web server and cause malicious behavior in legitimate users accessing certain web resources on affected devices.

CVE-2022-34663 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Aarón Flecha Menéndez and Gabriel Vía Echezarreta from S21Sec reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has released updates for several affected products and recommends updating to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet, available.

Siemens recommends implementing the following specific workarounds and mitigations that customers can apply to reduce the risk:

  • Restrict network access to only trusted IP addresses in affected systems to ports 443/TCP and 22/TCP.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals to help ensure security within an environment.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens’ security advisory SSA-840800

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.5%

Related for ICSA-22-195-18