Operating System:

[Appliance]

Published:

11 February 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0491
            Advisory (icsa-21-040-04) Siemens RUGGEDCOM ROX II
                             11 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROX II
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Console/Physical            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1763 CVE-2019-17007 CVE-2019-17006
                   CVE-2019-11745 CVE-2018-18508 CVE-2018-12404

Reference:         ASB-2019.0300
                   ESB-2020.3631
                   ESB-2020.3355
                   ESB-2020.3352

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-040-04)

Siemens RUGGEDCOM ROX II

Original release date: February 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: RUGGEDCOM ROX IIB
  o Vulnerabilities: Improper Input Validation, NULL Pointer Dereference,
    Out-of-Bounds Write, Insufficient Verification of Data Authenticity,
    Improper Certificate Validation, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow the decryption of
encrypted content, possible code execution, or cause a system crash, resulting
in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o RUGGEDCOM ROX MX5000: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1400: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1500: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1501: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1510: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1511: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX1512: All versions prior to v2.14.0
  o RUGGEDCOM ROX RX500: All versions prior to v2.14.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

A cached side-channel attack during handshakes using RSA encryption could allow
for the decryption of content. This is a variant of the adaptive chosen
ciphertext attack (AKA Bleichenbacher attack) and affects all Network Security
Services (NSS) versions prior to NSS 3.41

CVE-2018-12404 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 NULL POINTER DEREFERENCE CWE-476

In NSS before v3.36.7 and before v3.41.1, a malformed signature can cause a
crash due to a NULL dereference, resulting in a denial-of-service condition.

CVE-2018-18508 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.2.3 OUT-OF-BOUNDS WRITE CWE-787

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made
with data smaller than the block size, a small out-of-bounds write could occur.
This could cause heap corruption and an exploitable crash.

CVE-2019-11745 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

In NSS before v3.46, several cryptographic primitives had missing length
checks. In cases where the application calling the library did not perform a
sanity check on the inputs, exploitation of this vulnerability could result in
a crash due to a buffer overflow.

CVE-2019-17006 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 IMPROPER CERTIFICATE VALIDATION CWE-295

In NSS before v3.44, a malformed Netscape certificate sequence can cause NSS to
crash, resulting in a denial-of-service condition.

CVE-2019-17007 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.6 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds buffer read flaw was found in the pluto daemon of libreswan
from Versions 3.27 to 3.31. An unauthenticated attacker could use this flaw to
crash libreswan by sending specially crafted IKev1 informational exchange
packets. The daemon respawns after the crash.

CVE-2020-1763 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released the following update and recommends it be applied:

RUGGEDCOM ROX (products listed above): Update to v2.14.0 or later version

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Disable IPsec unless the feature is required in the network environment.
    Note that IPsec is disabled by default.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security , and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity
For more information see Siemens security advisory SSA-379803

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Av1N
-----END PGP SIGNATURE-----