ssa-301229
Vulnerability from csaf_siemens
Published
2025-05-13 00:00
Modified
2025-06-10 00:00
Summary
SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II
Notes
Summary
The web interface of RUGGEDCOM ROX II devices contain multiple Client-Side Enforcement of Server-Side Security vulnerabilities that could allow an attacker with a legitimate, highly privileged account on the web interface to get privileged code execution in the underlying OS of the affected products.
Siemens has released new versions for the affected products and recommends to update to the latest versions.
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited. (TLPv2: TLP:CLEAR)", "tlp": { "label": "WHITE" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The web interface of RUGGEDCOM ROX II devices contain multiple Client-Side Enforcement of Server-Side Security vulnerabilities that could allow an attacker with a legitimate, highly privileged account on the web interface to get privileged code execution in the underlying OS of the affected products.\n\nSiemens has released new versions for the affected products and recommends to update to the latest versions.", "title": "Summary" }, { "category": "general", "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "title": "General Recommendations" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The use of Siemens Security Advisories is subject to the terms and conditions listed on: https://www.siemens.com/productcert/terms-of-use.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "productcert@siemens.com", "name": "Siemens ProductCERT", "namespace": "https://www.siemens.com" }, "references": [ { "category": "self", "summary": "SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II - HTML Version", "url": "https://cert-portal.siemens.com/productcert/html/ssa-301229.html" }, { "category": "self", "summary": "SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-301229.json" } ], "title": "SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II", "tracking": { "current_release_date": "2025-06-10T00:00:00Z", "generator": { "engine": { "name": "Siemens ProductCERT CSAF Generator", "version": "1" } }, "id": "SSA-301229", "initial_release_date": "2025-05-13T00:00:00Z", "revision_history": [ { "date": "2025-05-13T00:00:00Z", "legacy_version": "1.0", "number": "1", "summary": "Publication Date" }, { "date": "2025-06-10T00:00:00Z", "legacy_version": "1.1", "number": "2", "summary": "Added CVE-2025-40591" } ], "status": "interim", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX MX5000", "product_id": "1" } } ], "category": "product_name", "name": "RUGGEDCOM ROX MX5000" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX MX5000RE", "product_id": "2" } } ], "category": "product_name", "name": "RUGGEDCOM ROX MX5000RE" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1400", "product_id": "3" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1400" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1500", "product_id": "4" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1500" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1501", "product_id": "5" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1501" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1510", "product_id": "6" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1510" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1511", "product_id": "7" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1511" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1512", "product_id": "8" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1512" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1524", "product_id": "9" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1524" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX1536", "product_id": "10" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX1536" }, { "branches": [ { "category": "product_version_range", "name": "vers:all/\u003cV2.16.5", "product": { "name": "RUGGEDCOM ROX RX5000", "product_id": "11" } } ], "category": "product_name", "name": "RUGGEDCOM ROX RX5000" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-32469", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "notes": [ { "category": "summary", "text": "The \u0027ping\u0027 tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.16.5 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109988071/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] } ], "title": "CVE-2025-32469" }, { "cve": "CVE-2025-33024", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "notes": [ { "category": "summary", "text": "The \u0027tcpdump\u0027 tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.16.5 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109988071/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] } ], "title": "CVE-2025-33024" }, { "cve": "CVE-2025-33025", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "notes": [ { "category": "summary", "text": "The \u0027traceroute\u0027 tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.16.5 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109988071/" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] } ], "title": "CVE-2025-33025" }, { "cve": "CVE-2025-40591", "cwe": { "id": "CWE-602", "name": "Client-Side Enforcement of Server-Side Security" }, "notes": [ { "category": "summary", "text": "The \u0027Log Viewers\u0027 tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute the \u0027tail\u0027 command with root privileges and disclose contents of all files in the filesystem.", "title": "Summary" } ], "product_status": { "known_affected": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] }, "remediations": [ { "category": "vendor_fix", "details": "Update to V2.16.5 or later version", "product_ids": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ], "url": "https://support.industry.siemens.com/cs/ww/en/view/109988071/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "1", "2", "3", "4", "5", "6", "7", "8", "9", "10", "11" ] } ], "title": "CVE-2025-40591" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…