ICS Advisory

Siemens RUGGEDCOM ROX I

Last Revised
Alert Code
ICSA-17-087-01

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: RUGGEDCOM ROX I

Vulnerabilities: Improper Authorization, Cross-Site Scripting, and Cross-Site Request Forgery

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following RUGGEDCOM VPN endpoints and firewall devices:

  • RUGGEDCOM ROX I: All versions.

IMPACT

These devices are affected by several vulnerabilities which could potentially allow attackers to perform actions with administrative privileges.

MITIGATION

Siemens recommends the following mitigations:

  • Use the mitigation tool and follow the application note to disable the web interface and disable guest and operator accounts. The ROX I mitigation tool application note can be obtained from the Siemens support web site at the following location:

https://support.industry.siemens.com/cs/ww/en/view/109746106

  • Restrict access to trusted administrators only,
  • Apply cell protection concept,
  • Use VPN for protecting network communication between cells, and
  • Apply Defense-in-Depth.

The mitigation tool for the affected ROX I-based products can be obtained from Siemens by doing one of the following:

  • Submit a support request online

https://www.siemens.com/automation/support-request

  • Call a local hotline center:

https://w3.siemens.com/aspa_app/

As a general security measure Siemens strongly recommends protecting network access to the web interface at Port 10000/TCP of ROX I-based devices with appropriate mechanisms and configuring the environment according to Siemens’ operational guidelines in order to run the devices in a protected IT environment:

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-327980 at the following location:

http://www.siemens.com/cert/advisories/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

An authenticated user could read arbitrary files through the web interface at Port 10000/TCP and access sensitive information.

CVE-2017-2686 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

The integrated web server at Port 10000/TCP is prone to reflected Cross-Site Scripting attacks if an unsuspecting user is induced to click on a malicious link.

CVE-2017-2687 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

The integrated web server at Port 10000/TCP could allow remote attackers to perform actions with the privileges of an authenticated user, provided the targeted user has an active session and is induced to click on a malicious link or visits a malicious web site.

CVE-2017-2688 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L).

An authenticated user could bypass access restrictions in the web interface at Port 10000/TCP to obtain privileged file system access or change configuration settings.

CVE-2017-2689 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

The integrated web server at Port 10000/TCP could allow an authenticated user to perform stored Cross-Site Scripting attacks.

CVE-2017-6864 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).

RESEARCHER

Maxim Rupp reported these vulnerabilities directly to Siemens.

BACKGROUND

Critical Infrastructure Sectors: Energy, Healthcare, and Transportation

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens