-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0243
     Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability
                             25 February 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RuggedCom family
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-1966  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-14-051-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-051-03)

Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability

Original release date: February 20, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided 
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product 
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researchers Ling Toh Koh, Ng Yi Teng, Seyed Dawood Sajjadi Torshizi, Ryan Lee, 
and Ho Ping Hou of EV-Dynamic, Malaysia, have identified an uncontrolled 
resource consumption vulnerability in the Siemens RuggedCom ROS-based devices. 
Siemens has produced a firmware update that mitigates this vulnerability in ROS 
v3.12. Siemens continues to develop firmware updates that mitigate the 
vulnerability in ROS v3.11 and prior, or ROS v4.0.

The vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following RuggedCom ROS-based devices are affected:
- - All ROS versions prior to 3.11,
- - ROS 3.11 (for RS950G): all versions,
- - ROS 3.12: all versions prior to ROS v3.12.4, and
- - ROS 4.0 (for RSG2488).

IMPACT

Successful exploitation of this vulnerability may result in attackers causing a 
denial of service (DoS).

Impact to individual organizations depends on many factors that are unique to 
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, RuggedCom ROS-based products, are switches and 
serial-to-Ethernet devices. According to Siemens, RuggedCom ROS-based products 
are operated in harsh environments such as electric utility substations and 
traffic control cabinets. Siemens estimates that these products are used 
primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION
VULNERABILITY OVERVIEW
UNCONTROLLED RESOURCE CONSUMPTION [a]

The implementation of the Simple Network Management Protocol (SNMP) protocol in 
the affected devices might allow attackers to perform a DoS attack by sending 
specially crafted packets over the network without authentication. Switching 
functionality is lost by a successful attack and all management services of the 
devices will be unresponsive. After a manual cold restart of the device, full 
operation will be restored.

CVE-2014-1966 [b] has been assigned to this vulnerability. A CVSS v2 base 
score of 5.4 has been assigned; the CVSS vector string is 
(AV:N/AC:H/Au:N/C:N/I:N/A:C). [c]

VULNERABILITY DETAILS

EXPLOITABILITY
This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT
No known public exploits specifically target this vulnerability.

DIFFICULTY
An attacker with a high skill would be able to exploit this vulnerability.

MITIGATION

RuggedCom/Siemens has provided firmware update ROS v3.12.4 that mitigates the 
potential vulnerability for RuggedCom products running ROS v3.12.

Firmware updates that fix the potential vulnerability for RuggedCom products 
running ROS v3.11 and prior, or ROS v4.0 are in preparation. The advisory will 
be updated when the new releases are available.

The firmware update can be obtained for free by contacting the RuggedCom 
support team at support@ruggedcom.com.

Siemens security advisory is located here:
Siemens security advisory SSA-892342

NCCIC/ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

- - Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.
- - Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.
- - When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPN is only as secure as the connected 
devices.

NCCIC/ICS-CERT also provides a section for control systems security recommended 
practices on the NCCIC/ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. 
Several recommended practices are available for reading and download, 
including Improving Industrial Control Systems Cybersecurity with 
Defense-in-Depth Strategies. NCCIC/ICS-CERT reminds organizations to perform 
proper impact analysis and risk assessment prior to deploying defensive 
measures.

Additional mitigation guidance and recommended practices are publicly available 
in the NCCIC/ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted 
Cyber Intrusion Mitigation Strategies, that is available for download from the 
NCCIC/ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC/ICS-CERT for 
tracking and correlation against other incidents.

[a]. CWE-400: Uncontrolled Resource Consumption, http://cwe.mitre.org/data/definitions/400.html, 
web site last accessed February 20, 2014.
[b]. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1966, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.
[c]. CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:N/I:N/A:C, 
web site last accessed February 20, 2014.

Contact Information
For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HiGD
-----END PGP SIGNATURE-----