-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2405
              Advisory (icsa-21-194-10) Siemens RUGGEDCOM ROS
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROS Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31895  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-10

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-10)

Siemens RUGGEDCOM ROS

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION : Exploitable remotely
  o Vendor : Siemens
  o Equipment : RUGGEDCOM ROS
  o Vulnerability : Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with
network access to an affected device to cause a remote code execution
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o RUGGEDCOM ROS i800: All versions prior to 4.3.7
  o RUGGEDCOM ROS i801: All versions prior to 4.3.7
  o RUGGEDCOM ROS i802: All versions prior to 4.3.7
  o RUGGEDCOM ROS i803: All versions prior to 4.3.7
  o RUGGEDCOM ROS M969: All versions prior to 4.3.7
  o RUGGEDCOM ROS M2100: All versions prior to 4.3.7
  o RUGGEDCOM ROS M2200: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC20: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC30: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC40: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC41: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC8388 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RMC8388 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RP110: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS400: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS401: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS416: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS416V2 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS416V2 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RS900 (32M) V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS900 (32M) V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RS900G: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS900G (32M) V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS900G (32M) V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RS900GP: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS900L: All versions prior to 4.3.7
  o RUGGEDCOM ROS PS900W: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS910: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS910L: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS910W: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS920L: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS920W: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS930L: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS930W: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS940G: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS969: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS8000: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS8000A: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS8000H: All versions prior to 4.3.7
  o RUGGEDCOM ROS RS8000T: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG900 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG900 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG900C: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG900G V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG800G V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG900R: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG920P V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG920P V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2100 (32M) V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2100 (32M) V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2100 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2100P: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2100P (32M) V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2100P (32M) V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2200: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2288 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2288 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2300 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2300 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2300P V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2300P V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSG2488 V4.X: All versions prior to 4.3.7
  o RUGGEDCOM ROS RSG2488 V5.X: All versions prior to 5.5.4
  o RUGGEDCOM ROS RSL910: All versions prior to 5.5.4
  o RUGGEDCOM ROS RST916C: All versions prior to 5.5.4
  o RUGGEDCOM ROS RST916P: All versions prior to 5.5.4
  o RUGGEDCOM ROS RST2228: All versions prior to 5.5.4

3.2 VULNERABILITY OVERVIEW

3.2.1 CLASSIC BUFFER OVERFLOW CWE-120
The DHCP client in affected devices fails to properly sanitize incoming DHCP
packets. This could allow an unauthenticated remote attacker to cause memory to
be overwritten, potentially allowing remote code execution.
CVE-2021-31895 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends applying updates where applicable:

  o RUGGEDCOM ROS i800: Update to v4.3.7 or later
  o RUGGEDCOM ROS i801: Update to v4.3.7 or later
  o RUGGEDCOM ROS i802: Update to v4.3.7 or later
  o RUGGEDCOM ROS i803: Update to v4.3.7 or later
  o RUGGEDCOM ROS M969: Update to v4.3.7 or later
  o RUGGEDCOM ROS M2100: Update to v4.3.7 or later
  o RUGGEDCOM ROS M2200: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC20: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC30: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC40: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC41: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC8388 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RMC8388 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RP110: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS400: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS401: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS416: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS416V2 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS416V2 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RS900 (32M) V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS900 (32M) V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RS900G: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS900G (32M) V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS900G (32M) V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RS900GP: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS900L: Update to v4.3.7 or later
  o RUGGEDCOM ROS PS900W: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS910: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS910L: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS910W: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS920L: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS920W: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS930L: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS930W: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS940G: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS969: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS8000: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS8000A: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS8000H: Update to v4.3.7 or later
  o RUGGEDCOM ROS RS8000T: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG900 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG900 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG900C: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG900G V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG800G V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG900R: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG920P V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG920P V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2100 (32M) V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2100 (32M) V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2100 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2100P: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2100P (32M) V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2100P (32M) V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2200: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2288 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2288 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2300 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2300 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2300P V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2300P V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSG2488 V4.X: Update to v4.3.7 or later
  o RUGGEDCOM ROS RSG2488 V5.X: Update to v5.5.4 or later
  o RUGGEDCOM ROS RSL910: Update to v5.5. 4 or later
  o RUGGEDCOM ROS RST916C: Update to v5.5.4 or later
  o RUGGEDCOM ROS RST916P: Update to v5.5.4 or later
  o RUGGEDCOM ROS RST2228: Update to v5.5.4 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Enabling DHCP snooping ensures the DHCP client in the affected devices will
    only accept DHCP requests from trusted DHCP servers
  o Disable DHCP and configure a static IP address to the device

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.
For additional information, please refer to Siemens Security Advisory
SSA-373591 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZLSe
-----END PGP SIGNATURE-----