ICS Advisory

Siemens RUGGEDCOM ROS

Last Revised
Alert Code
ICSA-22-314-05

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Siemens 
  • Equipment: RUGGEDCOM ROS 
  • Vulnerability: Uncontrolled Resource Consumption 

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition where the affected web servers wait for the completion of each request, occupying all available HTTP connections. The web server recovers by itself once the attack ends. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following RUGGEDCOM ROS switches and serial-to-Ethernet devices: 

  • RUGGEDCOM ROS i800 V4.X: All versions 
  • RUGGEDCOM ROS i801 V4.X: All versions 
  • RUGGEDCOM ROS i802 V4.X: All versions 
  • RUGGEDCOM ROS i803 V4.X: All versions 
  • RUGGEDCOM ROS RMC30 V4.X: All versions 
  • RUGGEDCOM ROS RMC8388 V4.X: All versions 
  • RUGGEDCOM ROS RP110 V4.X: All versions 
  • RUGGEDCOM ROS RS1600 V4.X: All versions 
  • RUGGEDCOM ROS RS1600F V4.X: All versions 
  • RUGGEDCOM ROS RS1600T V4.X: All versions 
  • RUGGEDCOM ROS RS400 V4.X: All versions 
  • RUGGEDCOM ROS RS401 V4.X: All versions 
  • RUGGEDCOM ROS RS416Pv2 V4.X: All versions 
  • RUGGEDCOM ROS RS416v2 V4.X: All versions 
  • RUGGEDCOM ROS RS8000 V4.X: All versions 
  • RUGGEDCOM ROS RS8000A V4.X: All versions 
  • RUGGEDCOM ROS RS8000H V4.X: All versions 
  • RUGGEDCOM ROS RS8000T V4.X: All versions 
  • RUGGEDCOM ROS RS900 (32M) V4.X: All versions 
  • RUGGEDCOM ROS RS900 V4.X: All versions 
  • RUGGEDCOM ROS RS900G (32M) V4.X: All versions 
  • RUGGEDCOM ROS RS900G V4.X: All versions 
  • RUGGEDCOM ROS RS900GP V4.X: All versions 
  • RUGGEDCOM ROS RS900L V4.X: All versions 
  • RUGGEDCOM ROS RS900M V4.X: All versions 
  • RUGGEDCOM ROS RS900W V4.X: All versions 
  • RUGGEDCOM ROS RS910 V4.X: All versions 
  • RUGGEDCOM ROS RS910L V4.X: All versions 
  • RUGGEDCOM ROS RS910W V4.X: All versions 
  • RUGGEDCOM ROS RS920L V4.X: All versions 
  • RUGGEDCOM ROS RS920W V4.X: All versions 
  • RUGGEDCOM ROS RS930L V4.X: All versions 
  • RUGGEDCOM ROS RS930W V4.X: All versions 
  • RUGGEDCOM ROS RS940G V4.X: All versions 
  • RUGGEDCOM ROS RSG2100 (32M) V4.X: All versions 
  • RUGGEDCOM ROS RSG2100 V4.X: All versions 
  • RUGGEDCOM ROS RSG2100P V4.X: All versions 
  • RUGGEDCOM ROS RSG2200 V4.X: All versions 
  • RUGGEDCOM ROS RSG2288 V4.X: All versions 
  • RUGGEDCOM ROS RSG2300 V4.X: All versions 
  • RUGGEDCOM ROS RSG2300P V4.X: All versions 
  • RUGGEDCOM ROS RSG2488 V4.X: All versions 
  • RUGGEDCOM ROS RSG920P V4.X: All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected Siemens RUGGEDCOM ROS devices improperly handle partial HTTP requests, which makes them vulnerable to slowloris attacks. This could allow a remote attacker to create a denial-of-service condition that persists until the attack ends. 

CVE-2022-39158 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens identified the following specific workarounds and mitigations users can apply to reduce risk: 

  • Deactivate the webserver if not required and if deactivation is supported by the product. 
  • Restrict access to port 80/TCP and 443/TCP to only trusted IP addresses. 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security, and to follow the recommendations in the product manuals.  

Siemens provides additional information on industrial security on the Siemens website

For further inquiries on security vulnerabilities in Siemens’ products and solutions, users should contact Siemens ProductCERT

For more information see the associated Siemens security advisory SSA-787941 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens