Remote code execution in Siemens RUGGEDCOM ROS



Published: 2021-07-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-31895
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
RUGGEDCOM ROS i800
Hardware solutions / Firmware

RUGGEDCOM ROS i801
Hardware solutions / Firmware

RUGGEDCOM ROS i802
Hardware solutions / Firmware

RUGGEDCOM ROS i803
Hardware solutions / Firmware

RUGGEDCOM ROS M969
Hardware solutions / Firmware

RUGGEDCOM ROS M2100
Hardware solutions / Firmware

RUGGEDCOM ROS M2200
Hardware solutions / Firmware

RUGGEDCOM ROS RMC
Hardware solutions / Firmware

RUGGEDCOM ROS RMC20
Hardware solutions / Firmware

RUGGEDCOM ROS RMC30
Hardware solutions / Firmware

RUGGEDCOM ROS RMC40
Hardware solutions / Firmware

RUGGEDCOM ROS RMC41
Hardware solutions / Firmware

RUGGEDCOM ROS RMC8388
Hardware solutions / Firmware

RUGGEDCOM ROS RP110
Hardware solutions / Firmware

RUGGEDCOM ROS RS400
Hardware solutions / Firmware

RUGGEDCOM ROS RS401
Hardware solutions / Firmware

RUGGEDCOM ROS RS416
Hardware solutions / Firmware

RUGGEDCOM ROS RS416V2
Hardware solutions / Firmware

RUGGEDCOM ROS RS900 (32M)
Hardware solutions / Firmware

RUGGEDCOM ROS RS900G
Hardware solutions / Firmware

RUGGEDCOM ROS RS900G (32M)
Hardware solutions / Firmware

RUGGEDCOM ROS RS900GP
Hardware solutions / Firmware

RUGGEDCOM ROS RS900L
Hardware solutions / Firmware

RUGGEDCOM ROS PS900W
Hardware solutions / Firmware

RUGGEDCOM ROS RS910
Hardware solutions / Firmware

RUGGEDCOM ROS RS910L
Hardware solutions / Firmware

RUGGEDCOM ROS RS910W
Hardware solutions / Firmware

RUGGEDCOM ROS RS920L
Hardware solutions / Firmware

RUGGEDCOM ROS RS920W
Hardware solutions / Firmware

RUGGEDCOM ROS RS930L
Hardware solutions / Firmware

RUGGEDCOM ROS RS930W
Hardware solutions / Firmware

RUGGEDCOM ROS RS940G
Hardware solutions / Firmware

RUGGEDCOM ROS RS969
Hardware solutions / Firmware

RUGGEDCOM ROS RS8000
Hardware solutions / Firmware

RUGGEDCOM ROS RS8000A
Hardware solutions / Firmware

RUGGEDCOM ROS RS8000H
Hardware solutions / Firmware

RUGGEDCOM ROS RS8000T
Hardware solutions / Firmware

RUGGEDCOM ROS RSG900
Hardware solutions / Firmware

RUGGEDCOM ROS RSG900C
Hardware solutions / Firmware

RUGGEDCOM ROS RSG900G
Hardware solutions / Firmware

RUGGEDCOM ROS RSG900R
Hardware solutions / Firmware

RUGGEDCOM ROS RSG920P
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2100 (32M)
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2100
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2100P
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2100P (32M)
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2200
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2288
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2300
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2300P
Hardware solutions / Firmware

RUGGEDCOM ROS RSG2488
Hardware solutions / Firmware

RUGGEDCOM ROS RSL910
Hardware solutions / Firmware

RUGGEDCOM ROS RST916C
Hardware solutions / Firmware

RUGGEDCOM ROS RST916P
Hardware solutions / Firmware

RUGGEDCOM ROS RST2228
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU54871

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-31895

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the DHCP client. A remote attacker can trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

RUGGEDCOM ROS i800: before 4.3.7

RUGGEDCOM ROS i801: before 4.3.7

RUGGEDCOM ROS i802: before 4.3.7

RUGGEDCOM ROS i803: before 4.3.7

RUGGEDCOM ROS M969: before 4.3.7

RUGGEDCOM ROS M2100: before 4.3.7

RUGGEDCOM ROS M2200: before 4.3.7

RUGGEDCOM ROS RMC: before 4.3.7

RUGGEDCOM ROS RMC20: before 4.3.7

RUGGEDCOM ROS RMC30: before 4.3.7

RUGGEDCOM ROS RMC40: before 4.3.7

RUGGEDCOM ROS RMC41: before 4.3.7

RUGGEDCOM ROS RMC8388: before 5.5.4

RUGGEDCOM ROS RP110: before 4.3.7

RUGGEDCOM ROS RS400: before 4.3.7

RUGGEDCOM ROS RS401: before 4.3.7

RUGGEDCOM ROS RS416: before 4.3.7

RUGGEDCOM ROS RS416V2: before 5.5.4

RUGGEDCOM ROS RS900 (32M): before 5.5.4

RUGGEDCOM ROS RS900G: before 4.3.7

RUGGEDCOM ROS RS900G (32M): before 5.5.4

RUGGEDCOM ROS RS900GP: before 4.3.7

RUGGEDCOM ROS RS900L: before 4.3.7

RUGGEDCOM ROS PS900W: before 4.3.7

RUGGEDCOM ROS RS910: before 4.3.7

RUGGEDCOM ROS RS910L: before 4.3.7

RUGGEDCOM ROS RS910W: before 4.3.7

RUGGEDCOM ROS RS920L: before 4.3.7

RUGGEDCOM ROS RS920W: before 4.3.7

RUGGEDCOM ROS RS930L: before 4.3.7

RUGGEDCOM ROS RS930W: before 4.3.7

RUGGEDCOM ROS RS940G: before 4.3.7

RUGGEDCOM ROS RS969: before 4.3.7

RUGGEDCOM ROS RS8000: before 4.3.7

RUGGEDCOM ROS RS8000A: before 4.3.7

RUGGEDCOM ROS RS8000H: before 4.3.7

RUGGEDCOM ROS RS8000T: before 4.3.7

RUGGEDCOM ROS RSG900: before 5.5.4

RUGGEDCOM ROS RSG900C: before 5.5.4

RUGGEDCOM ROS RSG900G: before 5.5.4

RUGGEDCOM ROS RSG900R: before 5.5.4

RUGGEDCOM ROS RSG920P: before 5.5.4

RUGGEDCOM ROS RSG2100 (32M): before 5.5.4

RUGGEDCOM ROS RSG2100: before 5.5.4

RUGGEDCOM ROS RSG2100P: before 4.3.7

RUGGEDCOM ROS RSG2100P (32M): before 5.5.4

RUGGEDCOM ROS RSG2200: before 4.3.7

RUGGEDCOM ROS RSG2288: before 4.3.7

RUGGEDCOM ROS RSG2300: before 5.5.4

RUGGEDCOM ROS RSG2300P: before 5.5.4

RUGGEDCOM ROS RSG2488: before 5.5.4

RUGGEDCOM ROS RSL910: before 5.5.4

RUGGEDCOM ROS RST916C: before 5.5.4

RUGGEDCOM ROS RST916P: before 5.5.4

RUGGEDCOM ROS RST2228: before 5.5.4

External links

http://cert-portal.siemens.com/productcert/pdf/ssa-373591.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###