ICS Advisory

Siemens SCALANCE W1750D, M800, S615, and RUGGEDCOM RM1224 (Update C)

Last Revised
Alert Code
ICSA-17-332-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely/low skill level to exploit.
  • Vendor: Siemens

--------- Begin Update C Part 1 of 3 --------

  • Equipment: SCALANCE W1750D, M800, S615, and RUGGEDCOM RM1224

--------- End Update C Part 1 of 3 --------

  • Vulnerabilities: Resource Exhaustion, Improper Restriction of Operations within the Bounds of a Memory Buffer

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-332-01 Siemens SCALANCE W1750D, M800, and S615 (Update B) that was published May 10, 2018, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to crash the DNS service or execute arbitrary code by crafting malicious DNS responses.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SCALANCE, network interfaces, are affected:

  • SCALANCE W1750D: All versions prior to v 6.5.1.5, 
  • SCALANCE M800/S615: All versions prior to v5.0.

--------- Begin Update C Part 2 of 3 --------

  • RUGGEDCOM RM1224 all versions prior to v5.0

--------- End Update C Part 2 of 3 --------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION') CWE-400

An attacker can cause a crash of the DNSmasq process by sending specially crafted request messages to the service.

The following CVEs have been assigned to this group of vulnerabilities: CVE-2017-13704, CVE-2017-14495, CVE-2017-14496
A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

4.2.2    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

An attacker can cause a crash or execute arbitrary code by sending specially crafted DNS responses to the DNSmasq process. In order to exploit this vulnerability, an attacker must be able to trigger DNS requests from the device and must be in a position that allows the injection of malicious DNS responses.

CVE-2017-14491 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Healthcare and Public Health, Transportation Systems, and Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens Product CERT reported these vulnerabilities to CISA.

5. MITIGATIONS

Siemens reports they are preparing updates for the affected products and recommends the following mitigations until patches are available:

  • For SCALANCE W1750D: Siemens recommends that users install v6.5.1.5-4.3.1.8 of the software. Users who do not use the “OpenDNS,” “Captive Portal,” or “URL redirection” functionalities can deploy firewall rules in the device configuration to block incoming access to Port 53/UDP.
  • For SCALANCE M800/S615: Siemens recommends that users install v5.0 of the software. Alternatively, users can disable DNS proxy in the device configuration (System - DNS - DNS Proxy - Disable Checkbox for Enable DNS Proxy) and configure the connected devices in the internal network to use a different DNS server.

--------- Begin Update C Part 3 of 3 --------

  • For RUGGEDCOM RM1224 update to v5.0 or later version.

--------- End Update C Part 3 of 3 ---------

  • Apply defense-in-depth

Siemens has produced advisory SSA-689071 to address these vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens