-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2310
             Siemens RUGGEDCOM ROS IP Forwarding Vulnerability
                             3 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROS
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6675  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-244-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-244-01)

Siemens RUGGEDCOM ROS IP Forwarding Vulnerability

Original release date: September 01, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Stephen Craven of the Tennessee Valley Authority (TVA) has identified an IP 
forwarding vulnerability in older versions of Siemens RUGGEDCOM ROS. Siemens 
recommends updating to the latest version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of 
RUGGEDCOM ROS:

    ROS: All versions between 3.8.0 and 4.2.0

ROS on the following products is not affected:

    RMC products,

    RP110, and

    RS950G.

IMPACT

An attacker in one VLAN could possibly circumvent VLAN isolation and 
communicate with devices in another VLAN if IP addresses are configured on 
both VLANs.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is an international company headquartered in Munich, Germany.

The affected products, Siemens RUGGEDCOM ROS-based devices, are used to 
connect devices that operate in harsh environments such as electric utility 
substations and traffic control cabinets. According to Siemens, RUGGEDCOM 
ROS-based devices are deployed across several sectors including Energy, 
Healthcare and Public Health, and Transportation Systems. Siemens estimates 
that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNINTENDED PROXY OR INTERMEDIARY [a]

The ROS operating system for layer 2 switches include IP forwarding 
capabilities that cannot be deactivated by users. This may allow an attacker 
in one VLAN to possibly circumvent VLAN isolation and communicate with devices
in another VLAN if IP addresses are configured on both VLANs.

CVE-2015-6675 [b] has been assigned to this vulnerability. A CVSS v2 base score 
of 4.3 has been assigned; the CVSS vector string is 
(AV:A/AC:M/Au:N/C:P/I:P/A:N). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a medium skill would be able to exploit this vulnerability.

MITIGATION

Firmware versions since ROS 4.2.0 provide an option to disable IP forwarding.
Siemens recommends that users update to the latest firmware version. The 
firmware updates for the affected products can be obtained for free from the 
following contact points:

    Submit a support request online

http://www.siemens.com/automation/support-request

    Call a local hotline center:

http://www.automation.siemens.com/mcms/aspa-db/en/automationtechnology/Pages/default.aspx

If users do not want IP forwarding between VLANs in their configuration, then
they need to disable IP forwarding after updating to the new firmware 
according to the instructions in the user guide. The following link leads to 
the ROS user guide:

https://support.industry.siemens.com/cs/ww/en/ps/15305/man

Until the firmware can be updated to the latest version, users can remove IP 
addresses from the VLAN if they are not required.

For more information on this vulnerability and detailed instructions, please 
see Siemens Security Advisory SSA-720081 at the following location:

http://www.siemens.com/cert/advisories/

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-441: Unintended Proxy or Intermediary ('Confused Deputy'), 
http://cwe.mitre.org/data/definitions/441.html, web site last accessed 
September 1, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6675, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:A/AC:M/Au:N/C:P/I:P/A:N, web
site last accessed September 1, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVefnJX6ZAP0PgtI9AQINrBAArt6V82Jl9UmU3LHxXrynyUXJwxBBT7AQ
tvBXe9uaq+vGXWKS92rqUqg554aryKVLsL6fB8j5CarN9du+46uuFPUIqMvMAAmz
e8FrcUhR15BPcqN9muHU7d0ceM/2UuZTYmu+gbQqM/1kdCDlMt5OXv8uGQnwGt48
PbC/IUzyjj+OUri5dm52Is4n1oTI+Pf8XzHlggfT7BaT2zIbwGg9OubMHs0Mk2QP
GZhKOXx9K3Kwe11K4eXXZYYBYuCY1FZOBl3he58LNREO/M6hs/wOqGmG2rv1WJ2x
SdL7lgCJOhUWyssLRP+05LEADF1CE9mzgVd8j1EXZiJPyyE/pbVf1QCYQ+xnR2bd
YkOKfJ0tpgVADGw3P4leMU7OkWE53nPzPPLTNEFZKFPvtbht98vtZvQeDKekiwmY
YTzmJOd2X8k6nISACzJ8+e/+ViA/qEcXeUrZDtWCQgoLrPdeJmMt6mwT7RiSShCx
pq8Pai6eZTIne/j1t1AyVvnktUhphFLObWmnBBRj/XW4PXaBSZkrZT5UvdjwgNoC
SLyHetTZr11niLCv0jBe5qn3P7GUYUunT5df36LHBLVMZzRxDCnQIpLegaBrEVQk
ngla5hNo2BG+n7kmrlWFCI6cdw3mGNJjMJuTVOUMs4TTy7b1+XrVSEsEaULDqi5g
dFgx7kzEm1k=
=Mclk
-----END PGP SIGNATURE-----