ICS Advisory

Siemens RUGGEDCOM ROX

Last Revised
Alert Code
ICSA-22-195-05

1. EXECUTIVE SUMMARY

  • CVSS v3 7.2
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: RUGGEDCOM ROX
  • Vulnerability: Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with administrative privileges to gain root access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • RUGGEDCOM ROX MX5000: All versions prior to 2.15.1
  • RUGGEDCOM ROXMX5000RE: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1400: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1500: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1501: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1510: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1511: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1512: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1524: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX1536: All versions prior to 2.15.1
  • RUGGEDCOM ROX RX5000:  All versions prior to 2.15.1

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND INJECTION') CWE-77

Affected devices do not properly validate user input, making them susceptible to command injection. An attacker with access to either the shell or the web CLI with administrator privileges could access the underlying operating system as the root user.

CVE-2022-29560 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Messner of Siemens Energy reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends updating RUGGEDCOM ROX devices to the latest version:

Siemens has identified the following specific workarounds and mitigations customers can apply to reduce risk:

  • Apply the principle of least privileges for accounts configured on the affected devices.
  • Apply defense-in-depth practices to the SSH, Web and NETCONF services on ROX.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-599506

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens