-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1207
                         Siemens RUGGEDCOM ROX II
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens RUGGEDCOM ROX II
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5381 CVE-2018-5380 CVE-2018-5379

Reference:         ESB-2018.0590
                   ESB-2018.0492
                   ESB-2018.0482
                   ESB-2018.0481

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-099-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-099-05)

Siemens RUGGEDCOM ROX II

Original release date: April 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: RUGGEDCOM ROX II
  o Vulnerabilities: Double Free, Out-of-bounds Read, Uncontrolled Resource
    Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in remote code
execution and/or a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following RUGGEDCOM product is affected:

  o RUGGEDCOM ROX II: All versions prior to v2.13.0

3.2 VULNERABILITY OVERVIEW

3.2.1 DOUBLE FREE CWE-415

The shipped version of the Quagga BGP daemon (bgpd) can double free memory when
processing certain forms of UPDATE messages, containing cluster-list and/or
unknown attributes. A successful attack could cause a denial of service or
allow an attacker to execute arbitrary code.

This vulnerability could be exploited by an attacker spoofing a malicious BGP
UPDATE message within the network.

CVE-2018-5379 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

The shipped version of the Quagga BGP daemon (bgpd) can overrun internal BGP
code-to-string conversion tables used for debug by 1 pointer value, based on
input.

The vulnerability could be exploited by an attacker spoofing a malicious BGP
code-point. Successful exploitation requires the attacker to be in the position
of a configured, trusted BGP peer.

CVE-2018-5380 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:N/I:N/A:L ).

3.2.3 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The shipped version of the Quagga BGP daemon (bgpd) has a bug in its parsing of
"Capabilities" in BGP OPEN messages. The parser can enter an infinite loop on
invalid capabilities, causing a denial of service.

The vulnerability could be exploited by an attacker spoofing a malicious BGP
OPEN message. Successful exploitation requires the attacker to be in the
position of a configured, trusted BGP peer.

CVE-2018-5381 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy, Healthcare and Public Health,
    Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Siemens has provided firmware update v2.13.0 to fix these vulnerabilities. The
firmware updates for RUGGEDCOM ROX-based devices can be obtained by contacting
the RUGGEDCOM support team at (login required):

https://support.industry.siemens.com/my/WW/en/requests#createRequest

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Disable the BGP routing service if not in use in your setup.
  o Configure BGP passwords to authenticate BGP neighbors.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security
(Download), and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on the vulnerabilities and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-451142 at the following
location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9u51
-----END PGP SIGNATURE-----