-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5798
            ICS Advisory (ICSA-22-314-05) Siemens RUGGEDCOM ROS
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-39158  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-05

Comment: CVSS (Max):  5.3 CVE-2022-39158 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-05)

Siemens RUGGEDCOM ROS

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: RUGGEDCOM ROS
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition where the affected web servers wait for the completion of each
request, occupying all available HTTP connections. The web server recovers by
itself once the attack ends.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following RUGGEDCOM ROS switches
and serial-to-Ethernet devices:

  o RUGGEDCOM ROS i800 V4.X: All versions
  o RUGGEDCOM ROS i801 V4.X: All versions
  o RUGGEDCOM ROS i802 V4.X: All versions
  o RUGGEDCOM ROS i803 V4.X: All versions
  o RUGGEDCOM ROS RMC30 V4.X: All versions
  o RUGGEDCOM ROS RMC8388 V4.X: All versions
  o RUGGEDCOM ROS RP110 V4.X: All versions
  o RUGGEDCOM ROS RS1600 V4.X: All versions
  o RUGGEDCOM ROS RS1600F V4.X: All versions
  o RUGGEDCOM ROS RS1600T V4.X: All versions
  o RUGGEDCOM ROS RS400 V4.X: All versions
  o RUGGEDCOM ROS RS401 V4.X: All versions
  o RUGGEDCOM ROS RS416Pv2 V4.X: All versions
  o RUGGEDCOM ROS RS416v2 V4.X: All versions
  o RUGGEDCOM ROS RS8000 V4.X: All versions
  o RUGGEDCOM ROS RS8000A V4.X: All versions
  o RUGGEDCOM ROS RS8000H V4.X: All versions
  o RUGGEDCOM ROS RS8000T V4.X: All versions
  o RUGGEDCOM ROS RS900 (32M) V4.X: All versions
  o RUGGEDCOM ROS RS900 V4.X: All versions
  o RUGGEDCOM ROS RS900G (32M) V4.X: All versions
  o RUGGEDCOM ROS RS900G V4.X: All versions
  o RUGGEDCOM ROS RS900GP V4.X: All versions
  o RUGGEDCOM ROS RS900L V4.X: All versions
  o RUGGEDCOM ROS RS900M V4.X: All versions
  o RUGGEDCOM ROS RS900W V4.X: All versions
  o RUGGEDCOM ROS RS910 V4.X: All versions
  o RUGGEDCOM ROS RS910L V4.X: All versions
  o RUGGEDCOM ROS RS910W V4.X: All versions
  o RUGGEDCOM ROS RS920L V4.X: All versions
  o RUGGEDCOM ROS RS920W V4.X: All versions
  o RUGGEDCOM ROS RS930L V4.X: All versions
  o RUGGEDCOM ROS RS930W V4.X: All versions
  o RUGGEDCOM ROS RS940G V4.X: All versions
  o RUGGEDCOM ROS RSG2100 (32M) V4.X: All versions
  o RUGGEDCOM ROS RSG2100 V4.X: All versions
  o RUGGEDCOM ROS RSG2100P V4.X: All versions
  o RUGGEDCOM ROS RSG2200 V4.X: All versions
  o RUGGEDCOM ROS RSG2288 V4.X: All versions
  o RUGGEDCOM ROS RSG2300 V4.X: All versions
  o RUGGEDCOM ROS RSG2300P V4.X: All versions
  o RUGGEDCOM ROS RSG2488 V4.X: All versions
  o RUGGEDCOM ROS RSG920P V4.X: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected Siemens RUGGEDCOM ROS devices improperly handle partial HTTP requests,
which makes them vulnerable to slowloris attacks. This could allow a remote
attacker to create a denial-of-service condition that persists until the attack
ends.

CVE-2022-39158 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:N/
UI:N/S:U/C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens identified the following specific workarounds and mitigations users can
apply to reduce risk:

  o Deactivate the webserver if not required and if deactivation is supported
    by the product.
  o Restrict access to port 80/TCP and 443/TCP to only trusted IP addresses.

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. In order to operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security , and to
follow the recommendations in the product manuals.

Siemens provides additional information on industrial security on the Siemens
website .

For further inquiries on security vulnerabilities in Siemens' products and
solutions, users should contact Siemens ProductCERT .

For more information see the associated Siemens security advisory SSA-787941 in
HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable remotely. This vulnerability has a low attack
complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=P3w6
-----END PGP SIGNATURE-----