-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3140.2
              Advisory (icsa-21-259-01) Siemens RUGGEDCOM ROX
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROX
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise          -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37175 CVE-2021-37174 CVE-2021-37173

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-259-01

Revision History:  October   15 2021: Advisory updated significantly with further details regarding root compromise
                   September 17 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-259-01)

Siemens RUGGEDCOM ROX (Update A)

Original release date: October 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: RUGGEDCOM ROX

- --------- Begin Update A Part 1 of 2 ---------

  o Vulnerabilities: Improper Privilege Management, Execution with Unnecessary
    Privileges, Improper Handling of Insufficient Permissions or Privileges

- --------- End Update A Part 1 of 2 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-259-01 Siemens RUGGEDCOM ROX that was published September 16, 2021, to
the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain root access to the affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of RUGGEDCOM ROX are affected:

  o RUGGEDCOM ROX MX5000: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1400: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1500: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1501: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1510: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1511: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1512: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1524: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1536: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX5000: All versions prior to v2.14.1

4.2 VULNERABILITY OVERVIEW

- --------- Begin Update A Part 2 of 2 ---------

4.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

The command line interface of affected devices insufficiently restricts file
read and write operations for low privileged users. This could allow an
authenticated remote attacker to escalate privileges and gain root access to
the device.

CVE-2021-37173 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

- --------- End Update A Part 2 of 2 ---------

4.2.2 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The affected devices have a privilege escalation vulnerability that could allow
an attacker to gain root user access.

CVE-2021-37174 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

4.2.3 IMPROPER HANDLING OF INSUFFICIENT PERMISSIONS OR PRIVILEGES CWE-280

The affected devices do not properly handle permissions to traverse the file
system. If exploited, an attacker could gain access to an overview of the
overview of the complete file system on the affected devices.

CVE-2021-37175 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:L/
I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Michael Messner from Siemens Energy reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has released an update and recommends users update to v2.14.1 or later
version.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Apply the principle of least privileges for accounts configured on the
    affected devices.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory
SSA-150692

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYWkUJ+NLKJtyKPYoAQi7VRAAjVQC7z/Qy7Nx9qwgrKvW49XNKqjxitDj
dDJ1A6PjWM/hnzTnvLJY9EBaLDaxDwcencCEQpSJUdkv+cres5sKwd0bIIQWT9Pc
vI9lT2n+FhcetRiKgSXOMCPsWPjeJWmGke7pf5hcwK4JXZR6SSv5V0NSBWgTDPoj
UE/kt0aucXbPLncFlE080c7drx3oS5Giuc3kh16T1yHl2Yjmd95Fg17nZc6B92Io
h7t3TL/k24GhHbO2ecghM06Xcvi7O9ZebfLAsUaBE9BK7bvuEZNxNBMNi4Vm2cCD
mS25Yx9xGR/GHnyY3GdEmraB3aLeOaJiFM8fQdw59M/R2iqF3qBT0ocXrPaRbZLu
PH/7LOlu2eTdR1b5nBIDC7YJvwC6TrPxlZuU9j1J+FutyVlXSSvtFH6Ph6hYEIYt
h0IIL7cUwgsEu9RS2rOE6Vs3hvgzWWOahqxJGBcT+MA+lbGpD+ZQuqYIYH+mpWjV
lwxJzcdkuRLXmVeZyMG7U+DlBiGe/MftiFK23/yFXRmlMywjFpTtGSHz8wu3oZKs
Lw9trc3/Bt1eIgKIe89Qbjvx0EfMSk5wN47y3SiFih7iycHMBopdXuYyS2xsiHyk
CrlxpkGJRVb34+9u8liUP+lg45wcihie8GU5OEJ4lSPc3r6Q6k0onqmEM1NZCWX4
69r+9YU9I8o=
=wvUu
-----END PGP SIGNATURE-----