ICS Advisory

Siemens Ruggedcom WIN Vulnerability

Last Revised
Alert Code
ICSA-15-034-02

OVERVIEW

IOActive has coordinated with Siemens regarding multiple vulnerabilities in the Ruggedcom WIN firmware. Siemens has produced firmware updates that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely if there is network access to the affected service.

AFFECTED PRODUCTS

The following Siemens Ruggedcom WIN versions are affected:

  • WIN51xx: all versions prior to SS4.4.4624.35
  • WIN52xx: all versions prior to SS4.4.4624.35
  • WIN70xx: all versions prior to BS4.4.4621.32
  • WIN72xx: all versions prior to BS4.4.4621.32

IMPACT

These vulnerabilities could allow an attacker to perform administrative actions without proper authentication.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Ruggedcom WIN products are used as base stations or subscriber units in wide area private wireless networks. The products are compliant to the IEEE 802.16e standard and can be operated in harsh environments. According to Siemens, these devices are deployed across several sectors including Chemical, Communications, Critical Manufacturing, Dams, Defense Industrial Base, Energy, Food and Agriculture, Government Facilities, Transportation Systems, and Water and Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATIONCWE-287: Improper Authentication, http://cwe.mitre.org/data/definitions/287.html, web site last accessed February 03, 2015.

The integrated management service might allow attackers to perform administrative operations over the network without prior authentication.

CVE- 2015-1448NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1448, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed February 03, 2015.

BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed February 03, 2015.

The integrated web server (Port 443/TCP) of the affected devices is vulnerable to a buffer overflow that might allow remote code execution.

CVE- 2015-1449NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1449, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed February 03, 2015.

STORING PASSWORDS IN A RECOVERABLE FORMATCWE-257: Storing Passwords in a Recoverable Format, http://cwe.mitre.org/data/definitions/257.html, web site last accessed February 03, 2015.

Sensitive information, such as password hashes, might be insecurely stored and might be obtained by a malicious attacker from local files or security logs.

CVE- 2015-1357NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1357, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 2.6 has been assigned; the CVSS vector string is (AV:N/AC:H/Au:N/C:P/I:N/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:N/C:P/I:N/A:N, web site last accessed February 03, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely if there is network access to the affected service.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Siemens has produced a firmware update that mitigates these vulnerabilities and recommends updating as soon as possible. The firmware update for the affected products can be obtained for free by the following methods:

  • Submit a support request online at:

https://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=38718979&caller=view

  • Call a local hotline center. Location search is available at:

http://www.automation.siemens.com/mcms/aspa-db/en/automationtechnology/Pages/default.aspx

Siemens also recommends protecting network access to all products except for perimeter devices with appropriate mechanisms. It is advised to follow recommended security practices and to configure the environment according to operational guidelines in order to run the devices in a protected IT environment. Siemens operational guidelines are available at:

https://www.industry.siemens.com/topics/global/en/industrial-security/Documents/operational_guidelines_industrial_security_en.pdf.

For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-753139 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens