ICS Advisory

Siemens RUGGEDCOM ROS

Last Revised
Alert Code
ICSA-21-194-10

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: RUGGEDCOM ROS
  • Vulnerability: Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with network access to an affected device to cause a remote code execution condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • RUGGEDCOM ROS i800: All versions prior to 4.3.7
  • RUGGEDCOM ROS i801: All versions prior to 4.3.7
  • RUGGEDCOM ROS i802: All versions prior to 4.3.7
  • RUGGEDCOM ROS i803: All versions prior to 4.3.7
  • RUGGEDCOM ROS M969: All versions prior to 4.3.7
  • RUGGEDCOM ROS M2100: All versions prior to 4.3.7
  • RUGGEDCOM ROS M2200: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC20: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC30: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC40: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC41: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC8388 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RMC8388 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RP110: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS400: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS401: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS416: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS416V2 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS416V2 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RS900 (32M) V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS900 (32M) V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RS900G: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS900G (32M) V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS900G (32M) V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RS900GP: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS900L: All versions prior to 4.3.7
  • RUGGEDCOM ROS PS900W: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS910: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS910L: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS910W: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS920L: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS920W: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS930L: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS930W: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS940G: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS969: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS8000: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS8000A: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS8000H: All versions prior to 4.3.7
  • RUGGEDCOM ROS RS8000T: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG900 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG900 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG900C: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG900G V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG800G V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG900R: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG920P V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG920P V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2100 (32M) V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2100 (32M) V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2100 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2100P: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2100P (32M) V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2100P (32M) V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2200: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2288 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2288 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2300 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2300 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2300P V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2300P V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSG2488 V4.X: All versions prior to 4.3.7
  • RUGGEDCOM ROS RSG2488 V5.X: All versions prior to 5.5.4
  • RUGGEDCOM ROS RSL910: All versions prior to 5.5.4
  • RUGGEDCOM ROS RST916C: All versions prior to 5.5.4
  • RUGGEDCOM ROS RST916P: All versions prior to 5.5.4
  • RUGGEDCOM ROS RST2228: All versions prior to 5.5.4

3.2 VULNERABILITY OVERVIEW

3.2.1    CLASSIC BUFFER OVERFLOW CWE-120

The DHCP client in affected devices fails to properly sanitize incoming DHCP packets. This could allow an unauthenticated remote attacker to cause memory to be overwritten, potentially allowing remote code execution.

CVE-2021-31895 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends applying updates where applicable:

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Enabling DHCP snooping ensures the DHCP client in the affected devices will only accept DHCP requests from trusted DHCP servers
  • Disable DHCP and configure a static IP address to the device

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens Operational Guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-373591.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens