ICS Advisory

Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability

Last Revised
Alert Code
ICSA-15-300-01

OVERVIEW

David Formby and Raheem Beyah of Georgia Tech have identified a vulnerability caused by an Institute of Electrical and Electronics Engineers (IEEE) conformance issue involving improper frame padding in Siemens RuggedCom ROS-based devices. Siemens has already released a revision that eliminates this vulnerability. This advisory serves as a notification of a new vulnerability in the previous software version. The researchers have tested the revision to validate that it resolves the reported vulnerability.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions:

  • ROS: all versions prior to 4.2.1

IMPACT

IEEE 802 specifies that packets have a minimum size of 56 bytes. The Ethernet driver is expected to fill the data field with octets of zero for padding when packets are less than 56 bytes. Resident memory and other data are used for padding in some implementations that could cause information leakage. This attack is passive; the attacker can only see data that the affected device sent out as part of a packet.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is an international company headquartered in Munich, Germany.

The affected products, Siemens RuggedCom ROS-based devices, are used to connect devices that operate in harsh environments such as electric utility substations and traffic control cabinets. According to Siemens, RuggedCom ROS-based devices are deployed across several sectors including Energy, Healthcare and Public Health, and Transportation Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER ETHERNET FRAME PADDINGCWE-226: Sensitive Information Uncleared Before Release, http://cwe.mitre.org/data/definitions/226.html, web site last accessed October 27, 2015

The data padding within the data field of the Ethernet pack should be all zeros. The previous implementation of firmware allowed other data from a known area of memory to be used in this field and could exfiltrate or leak data.

CVE-2015-7836NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7836, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been assigned; the CVSS vector string is (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N, web site last accessed October 27, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

The attacker would need to be the receiver of the packet (that contains leaked data) or along the path (e.g., on a local network that does not use encryption).

EXISTENCE OF EXPLOIT

ICS-CERT is unaware of any exploits that target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability. This is a passive attack; the attacker can only access the data that are contained within the packet.

MITIGATION

Siemens has released firmware update v4.2.1 for ROS-based devices which fixes the vulnerability. The firmware updates for the affected products can be obtained for free by contacting Siemens by one of the following methods:

  • Submit a support request online:

http://www.siemens.com/automation/support-request

  • Call a local hotline center:

http://www.automation.siemens.com/mcms/aspa-db/en/automation-technology/Pages/default.aspx.

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-921524 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens