ICS Advisory

Siemens RUGGEDCOM ROX-based Devices NTP Vulnerabilities

Last Revised
Alert Code
ICSA-15-356-01

OVERVIEW

Siemens has reported to NCCIC/ICS-CERT that NTP daemon vulnerabilities exist in the Siemens RUGGEDCOM ROX-based devices. Siemens has produced firmware updates to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Siemens RUGGEDCOM ROX versions are affected when NTP service is activated:

  • ROX II: All versions prior to 2.9.0, and
  • ROX I: All versions.

The NTP service is deactivated on ROX I and ROX II-based devices by default.

IMPACT

An attacker exploiting these vulnerabilities could cause the NTP daemon to accept malicious time updates, prevent it from receiving updates, or crash.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is an international company headquartered in Munich, Germany.

The affected products, Siemens RUGGEDCOM ROX-based devices, are used to connect devices that operate in harsh environments such as electric utility substations and traffic control cabinets. According to Siemens, RUGGEDCOM ROX-based devices are deployed across several sectors including Energy, Healthcare and Public Health, and Transportation Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUESCWE-592: Authentication Bypass issues, http://cwe.mitre.org/data/definitions/592.html, web site last accessed December 22, 2015.

An attacker could potentially make the NTP daemon accept time updates from nonspecified NTP servers by sending specially crafted UDP packets to the NTP service (Port 123/UDP).

CVE-2015-7871NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7871, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N, web site last accessed December 22, 2015.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed December 22, 2015.

An attacker could potentially crash the NTP daemon by sending specially crafted UDP packets to the NTP service (Port 123/UDP).

CVE-2015-7855NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7855, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 2.2 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L, web site last accessed December 22, 2015.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed December 22, 2015.

An attacker could potentially prevent the device from fetching time updates from its configured time servers by sending specially crafted UDP packets to the NTP service (Port 123/UDP) while the NTP daemon is running.

CVE-2015-7704NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7704, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L, web site last accessed December 22, 2015.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed December 22, 2015.

An attacker could potentially modify the time on the device by sending specially crafted UDP packets to the NTP service (Port 123/UDP) under certain circumstances.

CVE-2015-5300NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5300, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N, web site last accessed December 22, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

The NTP service is deactivated on ROX I and ROX II-based devices by default.

Siemens provides firmware update V2.9.0 for ROX II-based devices to mitigate the vulnerabilities. To obtain the firmware update, please contact Siemens support at:

http://www.siemens.com/automation/support-request

or a local hotline center:

http://www.automation.siemens.com/mcms/aspa-db/en/automationtechnology/Pages/default.aspx

For ROX I-based devices and ROX II versions before ROX 2.9.0, Siemens recommends implementing the following mitigations:

  • Block NTP packets from unknown peers using firewall rules.
  • Employ NTP time synchronization in trusted network only.
  • Ensure that the NTP configuration file contains the “noquery” flag for all nonlocal restrict statements, or deactivate NTP service if the functionality is not required.
  • Configure NTP authentication and configure the “notrust” flag for all nonlocal restrict statements on the NTP configuration (only applies to ROX II).

For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-472334 at the following location:

http://www.siemens.com/cert/advisories/

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens