Publication Date:
Last Update:
Current Version: V1.2
CVSS v3.1 Base Score: 7.8
Affected Product and Versions Remediation

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is available

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is available

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is planned

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is planned

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is available

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is available

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is planned

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is planned

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is available

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is available

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
affected by CVE-2018-18440
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is planned

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned

All versions with U-Boot < V2016.05RS09
Currently no fix is available

All versions with U-Boot >= V2016.05RS09
affected by CVE-2019-13103
Currently no fix is planned
  • Disable boot interface access during boot up via the 'bootoption.txt' file parameter 'Security = yes' to mitigate CVE-2018-18440.
  • Disable access to the removable media via 'bootoption.txt' file parameter 'Disableautoaccessremovable = Yes' to mitigate CVE-2019-13103. Note that this vulnerability only applies to RUGGEDCOM ROS, if the device boots from removable media.

Please follow the General Security Recommendations.

As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

Un-/Collapse All

The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer’s environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring.

An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/.

CVSS v3.1 Base Score 7.8
CVSS v3.1 Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CWE CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CVSS v3.1 Base Score 4.6
CVSS v3.1 Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C
CWE CWE-674: Uncontrolled Recursion

To check the U-Boot version running on the device consult the respective user manual under section "Accessing the Boot Loader Interface". The version can be extracted by executing the 'version' command in the boot loader interface.

At the time of writing, the boot loader can not be updated on existing devices.

https://www.siemens.com/cert/advisories

V1.0 (2019-12-10): Publication Date
V1.1 (2022-09-13): Only devices shipped with U-Boot < V2016.05RS09 are affected by CVE-2018-18440, clarify that currently no fix is planned for affected devices
V1.2 (2023-12-12): Removed RUGGEDCOM RSG900C and RSG900R as all products from these families are also listed in the advisory (RUGGEDCOM RSG907R, RSG908C, RSG909R and RSG910C). Readjusted product naming to reflect firmware version used (V4.X or/and V5.X). Added missing products: RUGGEDCOM RMC8388NC, RSG2488NC, RSG920PNC, RST2228P, RST916C and RST916P