ICS Advisory

Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability (Update B)

Last Revised
Alert Code
ICSA-14-051-03B

OVERVIEW

This updated advisory is a follow-up to the updated advisory titled ICSA-14-051-03A Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability that was published March  18, 2014, on the NCCIC/ICS-CERT web site.

Researchers Ling Toh Koh, Ng Yi Teng, Seyed Dawood Sajjadi Torshizi, Ryan Lee, and Ho Ping Hou of EV-Dynamic, Malaysia, have identified an uncontrolled resource consumption vulnerability in the Siemens RuggedCom ROS-based devices. Siemens has produced a firmware update that mitigates this vulnerability.

The vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following RuggedCom ROS-based devices are affected:

--------- Begin Update B Part 1 of 2 --------

  • All ROS versions prior to v3.11,
  • ROS v3.11 (for product RS950G): all versions prior to ROS v3.11.5,
  • ROS v3.12: all versions prior to ROS v3.12.4, and
  • ROS v4.0 (for product RSG2488): all versions prior to ROS v4.1.0.

--------- End Update B Part 1 of 2 --------

IMPACT

Successful exploitation of this vulnerability may result in attackers causing a denial of service (DoS).

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, RuggedCom ROS-based products, are switches and serial-to-Ethernet devices. According to Siemens, RuggedCom ROS-based products are operated in harsh environments such as electric utility substations and traffic control cabinets. Siemens estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTIONCWE-400: Uncontrolled Resource Consumption, http://cwe.mitre.org/data/definitions/400.html, web site last accessed February 20, 2014.

The implementation of the Simple Network Management Protocol (SNMP) in the affected devices might allow attackers to perform a DoS attack against the device’s IP management interface by sending specially crafted packets over the network without authentication. Switching functionality is not affected and special and uncommon conditions must be fulfilled to perform this attack. After a manual cold restart of the device, access to the IP management interface is restored.

CVE-2014-1966NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1966, web site last accessed March 18, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 2.6 has been assigned; the CVSS vector string is (AV:N/AC:H/Au:N/C:N/I:N/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:N/I:N/A:P, web site last accessed March 18, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a high skill would be able to exploit this vulnerability.

MITIGATION

--------- Begin Update B Part 2 of 2 --------

Siemens/RuggedCom provides firmware updates ROS v3.11.5, ROS v3.12.4, and ROS v4.1.0 that fix the vulnerability for RS950G products running ROS v3.11, products running ROS v3.12 and prior, and RSG2488 products running ROS v4.0.

--------- End Update B Part 2 of 2 --------

The firmware updates for the RuggedCom ROS-based devices can be obtained for free from the following contact points:

http://www.siemens.com/automation/support-request

or

http://www.automation.siemens.com/mcms/aspa-db/en/automation-technology/Pages/default.aspx

Siemens security advisory is located here:

Siemens security advisory SSA-892342

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens