-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3444
          Advisory (icsa-21-287-08) Siemens RUGGEDCOM ROX Devices
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROX Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41546  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-287-08

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-287-08)

Siemens RUGGEDCOM ROX Devices

Original release date: October 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: RUGGEDCOM ROX
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to cause a permanent denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RUGGEDCOM ROX, switches and serial-to-Ethernet
devices, are affected:

  o RUGGEDCOM ROX MX5000: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1400: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1500: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1501: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1510: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1511: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1512: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1524: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX1536: All versions prior to v2.14.1
  o RUGGEDCOM ROX RX5000: All versions prior to v2.14.1

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected devices write crash-dumps without checking if enough space is
available on the file system. Once the crash-dump fills the entire root file
system, affected devices fail to boot. An attacker can leverage this
vulnerability to cause a permanent denial-of-service condition.

CVE-2021-41546 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating
to the latest versions:

  o Update to v2.14.1 or later version .
  o Restrict access to the affected systems, especially to Port 443/TCP, to
    trusted IP addresses only.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security , and to
follow the recommendations in the product manuals. For additional information,
please refer to Siemens Security Advisory.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L3ZH
-----END PGP SIGNATURE-----