-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3235
          Siemens RUGGEDCOM ROX-based Devices NTP Vulnerabilities
                             24 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROX-based Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7871 CVE-2015-7855 CVE-2015-7704
                   CVE-2015-5300  

Reference:         ESB-2015.2961
                   ESB-2015.2779
                   ESB-2015.2753
                   ESB-2015.2694
                   ESB-2015.2690
                   ESB-2015.2667

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-356-01)

Siemens RUGGEDCOM ROX-based Devices NTP Vulnerabilities

Original release date: December 22, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has reported to NCCIC/ICS-CERT that NTP daemon vulnerabilities
exist in the Siemens RUGGEDCOM ROX-based devices. Siemens has produced
firmware updates to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Siemens RUGGEDCOM ROX versions are affected when NTP service
is activated:

    ROX II: All versions prior to 2.9.0, and
    ROX I: All versions.

The NTP service is deactivated on ROX I and ROX II-based devices by default.

IMPACT

An attacker exploiting these vulnerabilities could cause the NTP daemon to
accept malicious time updates, prevent it from receiving updates, or crash.

Impact to individual organizations depends on many factors that are unique
to each organization. ICS-CERT recommends that organizations evaluate the
impact of these vulnerabilities based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is an international company headquartered in Munich, Germany.

The affected products, Siemens RUGGEDCOM ROX-based devices, are used
to connect devices that operate in harsh environments such as electric
utility substations and traffic control cabinets. According to Siemens,
RUGGEDCOM ROX-based devices are deployed across several sectors including
Energy, Healthcare and Public Health, and Transportation Systems. Siemens
estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUES[a]

An attacker could potentially make the NTP daemon accept time updates from
nonspecified NTP servers by sending specially crafted UDP packets to the
NTP service (Port 123/UDP).

CVE-2015-7871[b] has been assigned to this vulnerability. A CVSS
v3 base score of 5.3 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).[c]

IMPROPER INPUT VALIDATION[d]

An attacker could potentially crash the NTP daemon by sending specially
crafted UDP packets to the NTP service (Port 123/UDP).

CVE-2015-7855[e] has been assigned to this vulnerability. A CVSS
v3 base score of 2.2 has been assigned; the CVSS vector string is
(AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).[f]

IMPROPER INPUT VALIDATION[g]

An attacker could potentially prevent the device from fetching time updates
from its configured time servers by sending specially crafted UDP packets
to the NTP service (Port 123/UDP) while the NTP daemon is running.

CVE-2015-7704[h] has been assigned to this vulnerability. A CVSS
v3 base score of 5.3 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).[i]

IMPROPER INPUT VALIDATION[j]

An attacker could potentially modify the time on the device by sending
specially crafted UDP packets to the NTP service (Port 123/UDP) under
certain circumstances.

CVE-2015-5300[k] has been assigned to this vulnerability. A CVSS
v3 base score of 3.7 has been assigned; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).[l]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

The NTP service is deactivated on ROX I and ROX II-based devices by default.

Siemens provides firmware update V2.9.0 for ROX II-based devices to mitigate
the vulnerabilities. To obtain the firmware update, please contact Siemens
support at:

http://www.siemens.com/automation/support-request

or a local hotline center:

http://www.automation.siemens.com/mcms/aspa-db/en/automationtechnology/Pages/default.aspx

For ROX I-based devices and ROX II versions before ROX 2.9.0, Siemens
recommends implementing the following mitigations:

    Block NTP packets from unknown peers using firewall rules.
    Employ NTP time synchronization in trusted network only.
    Ensure that the NTP configuration file contains the "noquery" flag
    for all nonlocal restrict statements, or deactivate NTP service if
    the functionality is not required.
    Configure NTP authentication and configure the "notrust" flag for all
    nonlocal restrict statements on the NTP configuration (only applies
    to ROX II).

For more information on these vulnerabilities and detailed instructions,
please see Siemens Security Advisory SSA-472334 at the following location:

http://www.siemens.com/cert/advisories/

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-592: Authentication Bypass issues,
    http://cwe.mitre.org/data/definitions/592.html, web site last accessed
    December 22, 2015.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7871,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed December 22, 2015.
    d.
    CWE-20: Improper Input Validation,
    http://cwe.mitre.org/data/definitions/20.html, web site last accessed
    December 22, 2015.
    e.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7855,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    f.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S...,
    web site last accessed December 22, 2015.
    g.
    CWE-20: Improper Input Validation,
    http://cwe.mitre.org/data/definitions/20.html, web site last accessed
    December 22, 2015.
    h.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7704,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    i.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed December 22, 2015.
    j.
    CWE-20: Improper Input Validation,
    http://cwe.mitre.org/data/definitions/20.html, web site last accessed
    December 22, 2015.
    k.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5300,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    l.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S...,
    web site last accessed December 22, 2015.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=c62i
-----END PGP SIGNATURE-----