Siemens RUGGEDCOM Incorrect Privilege Assignment (CVE-2024-38278)

medium Tenable OT Security Plugin ID 502356

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The affected products with IP forwarding enabled wrongly make available certain remote services in non-managed VLANs, even if these services are not intentionally activated. An attacker could leverage this vulnerability to create a remote shell to the affected system.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has prepared fixed versions and recommends countermeasures for products where fixes are not available.

RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSL910, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RS416NCv2 V5.X, RUGGEDCOM RS416PNCv2 V5.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910NC: Update to V5.9.0 or later version

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

RUGGEDCOM RMC8388 V5.X, RUGGEDCOM RMC8388NC V5.X, RUGGEDCOM RS416NCv2 V5.X, RUGGEDCOM RS416PNCv2 V5.X, RUGGEDCOM RS416Pv2 V5.X, RUGGEDCOM RS416v2 V5.X, RUGGEDCOM RS900 (32M) V5.X, RUGGEDCOM RS900G (32M) V5.X, RUGGEDCOM RS900GNC(32M) V5.X, RUGGEDCOM RS900NC(32M) V5.X, RUGGEDCOM RSG2100 (32M) V5.X, RUGGEDCOM RSG2100NC(32M) V5.X, RUGGEDCOM RSG2288 V5.X, RUGGEDCOM RSG2288NC V5.X, RUGGEDCOM RSG2300 V5.X, RUGGEDCOM RSG2300NC V5.X, RUGGEDCOM RSG2300P V5.X, RUGGEDCOM RSG2300PNC V5.X, RUGGEDCOM RSG2488 V5.X, RUGGEDCOM RSG2488NC V5.X, RUGGEDCOM RSG907R, RUGGEDCOM RSG908C, RUGGEDCOM RSG909R, RUGGEDCOM RSG910C, RUGGEDCOM RSG920P V5.X, RUGGEDCOM RSG920PNC V5.X, RUGGEDCOM RSL910, RUGGEDCOM RSL910NC, RUGGEDCOM RST2228, RUGGEDCOM RST2228P, RUGGEDCOM RST916C, RUGGEDCOM RST916P: For CVE-2024-38278: Disable the IP Forwarding if not required on the affected system. Also note, the IP forwarding is disabled by default

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms.
To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see the associated Siemens security advisory SSA-17037.

See Also

http://www.nessus.org/u?41658bf9

https://www.cisa.gov/news-events/ics-advisories/icsa-24-193-06

Plugin Details

Severity: Medium

ID: 502356

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 8/8/2024

Updated: 8/9/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v3

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:ruggedcom_rsg2300pnc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900g_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs416pv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg910c_firmware, cpe:/o:siemens:ruggedcom_rst916p_firmware, cpe:/o:siemens:ruggedcom_rsg2300nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rst2228p_firmware, cpe:/o:siemens:ruggedcom_rsg907r_firmware, cpe:/o:siemens:ruggedcom_rs416pncv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs416ncv2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900gnc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rst916c_firmware, cpe:/o:siemens:ruggedcom_rsg2288nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg2100_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg920p_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg2300p_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg909r_firmware, cpe:/o:siemens:ruggedcom_rsg2488_firmware:v5.x, cpe:/o:siemens:ruggedcom_rst2228_firmware, cpe:/o:siemens:ruggedcom_rsg908c_firmware, cpe:/o:siemens:ruggedcom_rsg2100nc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg920pnc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg2300_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsl910_firmware, cpe:/o:siemens:ruggedcom_rs416v2_firmware:v5.x, cpe:/o:siemens:ruggedcom_rmc8388nc_firmware:v5.x, cpe:/o:siemens:ruggedcom_rmc8388_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900nc_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rs900_%2832m%29_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsl910nc_firmware, cpe:/o:siemens:ruggedcom_rsg2288_firmware:v5.x, cpe:/o:siemens:ruggedcom_rsg2488nc_firmware:v5.x

Required KB Items: Tenable.ot/Siemens

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/9/2024

Vulnerability Publication Date: 7/9/2024

Reference Information

CVE: CVE-2024-38278

CWE: 266