Malware Devil

Thursday, July 15, 2021

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary Coast of northern Africa. The Barbary States had been the scourge of the seas for centuries. They raided coastal towns along the Mediterranean, British Isles and west African coasts to rob, pillage and..

The post Barbary Pirates and Russian Cybercrime appeared first on Security Boulevard.

Read More

The post Barbary Pirates and Russian Cybercrime appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/barbary-pirates-and-russian-cybercrime/?utm_source=rss&utm_medium=rss&utm_campaign=barbary-pirates-and-russian-cybercrime

ISC Stormcast For Thursday, July 15th, 2021 https://isc.sans.edu/podcastdetail.html?id=7586, (Thu, Jul 15th)

(c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License. Read More

The post ISC Stormcast For Thursday, July 15th, 2021 https://isc.sans.edu/podcastdetail.html?id=7586, (Thu, Jul 15th) appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/isc-stormcast-for-thursday-july-15th-2021-https-isc-sans-edu-podcastdetail-htmlid7586-thu-jul-15th/?utm_source=rss&utm_medium=rss&utm_campaign=isc-stormcast-for-thursday-july-15th-2021-https-isc-sans-edu-podcastdetail-htmlid7586-thu-jul-15th

ESB-2021.2399 – [Appliance] Siemens SIMATIC Software Products: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2399
Advisories (icsa-21-194-05 and icsa-21-194-06) Siemens
SIMATIC Software Products
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens SIMATIC Software Products
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Execute Arbitrary Code/Commands — Existing Account
Overwrite Arbitrary Files — Existing Account
Denial of Service — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-31894 CVE-2021-31893

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-05
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-06

Comment: This bulletin contains two (2) ICS-CERT security advisories.

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-05)

Siemens SIMATIC Software Products

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.8
o ATTENTION : Low attack complexity
o Vendor : Siemens
o Equipment : SIMATIC Software Products
o Vulnerability : Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
manipulate project files, create a denial-of-service condition or remotely
execute code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC software
products:

o SIMATIC PCS 7 v8.2 and earlier: All versions
o SIMATIC PCS 7 v9.0: All versions prior to 9.0 SP3
o SIMATIC PDM: All versions prior to v9.2
o SIMATIC STEP 7 v5.X: All versions prior to v5.6 SP2 HF3
o SINAMICS STARTER (containing STEP 7 OEM version): All versions prior to
v5.4 HF2

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT (‘CLASSIC BUFFER OVERFLOW’)
CWE-120

The affected software contains a buffer overflow vulnerability while handling
certain files that may allow a local attacker to trigger a denial-of-service
condition or potentially lead to remote code execution.

CVE-2021-31893 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
Food and Agriculture, Water and Wastewater Systems
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Uri Katz from Claroty reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for the following products:

o SIMATIC PCS 7 v9.0: Update to v9.0 SP3 or later (To obtain SIMATIC PCS 7
v9.0 SP3 contact your local customer support)
o SIMATIC PDM: Update to v9.2 or later
o SIMATIC STEP 7 V5.X: Update to v5.6 SP2 HF3 or later
o SINAMICS STARTER (containing STEP 7 OEM version): Update to v5.4 HF2 or
later

Siemens has identified the following specific workarounds and mitigations
customers can apply to reduce the risk:

o Restrict access to project files on the engineering station to trusted
users
o Only use project files from trusted sources

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-641963 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ——————————————————————————-

ICS Advisory (ICSA-21-194-06)

Siemens SIMATIC Software Products

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.3
o ATTENTION : Low attack complexity
o Vendor : Siemens
o Equipment : SIMATIC Software Products
o Vulnerability : Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
manipulate parameters or the behavior of devices configured by the affected
software products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC software
products:

o SIMATIC PCS 7 V8.2 and earlier: All versions
o SIMATIC PCS 7 V9.X: All versions
o SIMATIC PDM: All versions
o SIMATIC STEP 7 V5.X: All versions prior to v5.7
o SINAMICS STARTER (containing STEP 7 OEM version): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

An attacker could change the content of certain metafiles and subsequently
manipulate parameters or the behavior of devices that would be later configured
by the affected software.

CVE-2021-31894 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:N/I:H/A:L ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
Food and Agriculture, Water and Wastewater Systems
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the following product:

o SIMATIC STEP 7 V5.X: Update to V5.7 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

o Restrict access to engineering stations to trusted users only

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-661034 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=+YqG
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2399 – [Appliance] Siemens SIMATIC Software Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2399-appliance-siemens-simatic-software-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2399-appliance-siemens-simatic-software-products-multiple-vulnerabilities

ESB-2021.2400 – [Appliance] SINUMERIK Products: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2400
Advisory (icsa-21-194-04) Siemens SINUMERIK Integrate Operate Client
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: SINUMERIK Products
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Provide Misleading Information — Remote/Unauthenticated
Reduced Security — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-31892

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-04

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-04)

Siemens SINUMERIK Integrate Operate Client

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.4
o ATTENTION : Exploitable remotely
o Vendor : Siemens
o Equipment : SINUMERIK Integrate Operate Client
o Vulnerability : Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to spoof
any SSL server certificate and conduct man-in-the-middle attacks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SINUMERIK are affected:

o SINUMERIK Analyze MyCondition: All versions
o SINUMERIK Analyze MyPerformance: All versions
o SINUMERIK Analyze MyPerformance / OEE-Monitor: All versions
o SINUMERIK Analyze MyPerformance / OEE-Tuning: All versions
o SINUMERIK Integrate Client 02: All versions including v02.00.12 and up to
but not including v02.00.18
o SINUMERIK Integrate Client 03: All versions between v03.00.12 and up to but
not including v03.00.18
o SINUMERIK Integrate Client 04: Version v04.00.02 and all versions including
v04.00.15 up to but not including v04.00.18
o SINUMERIK Integrate for Production 4.1: All versions prior to v4.1 SP10 HF3
o SINUMERIK Integrate for Production 5.1: Version 5.1
o SINUMERIK Manage MyMachines: All versions
o SINUMERIK Manage MyMachines / Remote: All versions
o SINUMERIK Manage MyMachines / Spindel Monitor: All versions
o SINUMERIK Manage MyPrograms: All versions
o SINUMERIK Manage MyResources / Programs: All versions
o SINUMERIK Manage MyResources / Tools: All versions
o SINUMERIK Manage My Tools: All versions
o SINUMERIK Operate v4.8: All versions prior to v4.8 SP8
o SINUMERIK Operate v4.93: All versions prior to v4.93 HF7
o SINUMERIK Operate v4.94: All versions prior to v4.94 HF5
o SINUMERIK Optimize MyProgramming / NX-Cam Editor: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CERTIFICATE VALIDATION CWE-295

Due to an error in a third-party dependency, the SSL flags used for setting up
a TLS connection to a server are overwritten with wrong settings. This results
in a missing validation of the server certificate and thus results in a
possible TLS MITM scenario.

CVE-2021-31892 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Multiple
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has provided remediations for the following affected products. Contact
the Siemens representative for information on how to obtain the following
updates:

o SINUMERIK Analyze MyCondition: Update SINUMERIK Integrate Client
o SINUMERIK Analyze MyPerformance: Update SINUMERIK Integrate Client
o SINUMERIK Analyze MyPerformance / OEE-Monitor: Update SINUMERIK Integrate
Client
o SINUMERIK Analyze MyPerformance / OEE-Tuning: Update SINUMERIK Integrate
Client
o SINUMERIK Integrate Client 02: Update to v02.00.18
o SINUMERIK Integrate Client 03: Update to v03.00.18
o SINUMERIK Integrate Client 04: Update to v04.00.18
o SINUMERIK Integrate for Production 4.1: Update SINUMERIK Integrate Client
o SINUMERIK Integrate for Production 5.1: Update SINUMERIK Integrate Client
o SINUMERIK Manage MyMachines: Update SINUMERIK Integrate Client
o SINUMERIK Manage MyMachines / Remote: Update SINUMERIK Integrate Client
o SINUMERIK Manage MyMachines / Spindel Monitor: Update SINUMERIK Integrate
Client
o SINUMERIK Manage MyPrograms: Update SINUMERIK Integrate Client
o SINUMERIK Manage MyResources / Programs: Update SINUMERIK Integrate Client
o SINUMERIK Manage MyResources / Tools: Update SINUMERIK Integrate Client
o SINUMERIK Manage My Tools: Update SINUMERIK Integrate Client
o SINUMERIK Operate v4.8: Update SINUMERIK Operate to v4.8 SP8 or update
included SINUMERIK Integrate Client
o SINUMERIK Operate v4.93: Update SINUMERIK Operate to v4.93 HF7 or update
included SINUMERIK Integrate Client
o SINUMERIK Operate v4.94: Update SINUMERIK Operate to v4.94 HF5 or update
included SINUMERIK Integrate Client
o SINUMERIK Optimize MyProgramming / NX-Cam Editor: Update SINUMERIK
Integrate Client

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security , and to
follow the recommendations in the product manuals.

Additional information on Industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this vulnerability and the associated remediations,
please see Siemens Security Advisory SSA-729965 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYO+YNONLKJtyKPYoAQjXKA/+OkWHf+F5W5b4iPP28GpCVj/UvrmcMk32
Ub57iysb1BbwtWIbxIfmabsjGoIWJkDptAfriE1fVvvSWxoV/5Sxn4QOg1kXBQQd
12pPhCsAnWSnNUN/ae+DHyqJPXMIRvoltY5OSJljm5OaEKfSCJ8S8OA6sOjWhaST
oLEF8hkp1LW81DrQUqtICnDHWybwUXJx4rS0aEZk+sF1vS/L68NJzqb2Dqoanfxi
eqTzHJBAH/wxOJd6q3au7MJd7ImHoa11xSZKaxYeHeNSjKF02qK+vF9OZgj18xFL
yVUFLjxalDjnq/cBNzEnpW/+h1dEwh05yYAQsu/DgrM3hMwkUiVx5d/92V4BWf2N
0g5IbsIC9VTAbOcopz6XEGiZsS3rFA8AhJqLzeMoQQr4lMpFmkF94bivVmIEgg4u
39cxtv0j0mrRg/7uJQYuvg/LHixo9Ivz2FTNT70TH9ZIE+MIR58kzczw1U/WYeuB
j+sf8IVQtmwPsllI4OmgUlaEzFrua5e9I5z6xxOPxvN/KCh4j/1GgNqiHWncE3h2
5aGmj+VbednhsUEFl6B8jtfmgakovV0taJATISjcXFrA3LhhCHpei7TDdr9vxu7F
Q5KadQgTA+NPtKoFLqmeptCll3U9nRpQ1tT0rn6MWJfJoEMIeGfHxJixHVtEo38F
jMsWzFITAiQ=
=7A4d
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2400 – [Appliance] SINUMERIK Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2400-appliance-sinumerik-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2400-appliance-sinumerik-products-multiple-vulnerabilities

ESB-2021.2401 – [Appliance] Siemens PROFINET Devices: Denial of service – Remote/unauthenticated

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2401
Advisory (icsa-21-194-03) Siemens PROFINET Devices
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens PROFINET Devices
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Denial of Service — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2020-28400

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-03)

Siemens PROFINET Devices

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.5
o ATTENTION: Exploitable remotely/low attack complexity
o Vendor: Siemens
o Equipment: PROFINET Devices
o Vulnerability: Allocation of Resources Without Limits or Throttling

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
perform a denial-of-service attack if a large amount of PROFINET Discovery and
Configuration Protocol (DCP) reset packets is sent to the affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

o Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet
Controller: All versions
o Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200: All versions
o Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P: All versions
o RUGGEDCOM RM1224: All versions prior to v6.4
o SCALANCE M-800: All versions prior to v6.4
o SCALANCE S615: All versions prior to v6.4
o SCALANCE W700 IEEE 802.11n: All versions
o SCALANCE W700 IEEE 802.11ac: All versions
o SCALANCE X200-4 P IRT: All versions prior to v5.5.0
o SCALANCE X201-3P IRT: All versions prior to v5.5.0
o SCALANCE X201-3P IRT PRO: All versions prior to v5.5.0
o SCALANCE X202-2 IRT: All versions prior to v5.5.0
o SCALANCE X202-2P IRT (incl. SIPLUS NET variant): All versions prior to
v5.5.0
o SCALANCE X202-2P IRT PRO: All versions prior to v5.5.0
o SCALANCE X204 IRT: All versions prior to v5.5.0
o SCALANCE X204 IRT PRO: All versions prior to v5.5.0
o SCALANCE X204-2 (incl. SIPLUS NET variant): All versions
o SCALANCE X204-2FM: All versions
o SCALANCE X204-2LD (incl. SIPLUS NET variant): All versions
o SCALANCE X20204-2LD TS: All versions
o SCALANCE X204 -2TS: All versions
o SCALANCE X206-1: All versions
o SCALANCE X206-1LD (incl. SIPLUS NET variant): All versions
o SCALANCE X208 (incl. SIPLUS NET variant): All versions
o SCALANCE X208PRO: All versions
o SCALANCE X212-2: All versions
o SCALANCE X12-2LD: All versions
o SCALANCE X216: All versions
o SCALANCE X224: All versions
o SCALANCE X302-7EEC: All versions
o SCALANCE 304-2FE: All versions
o SCALANCE X306-1LDFE: All versions
o SCALANCE X307-2EEC: All versions
o SCALANCE X307-3: All versions
o SCALANCE X307-3LD: All versions
o SCALANCE X308-2 (incl. SIPLUS NET variant) All versions
o SCALANCE X308-2LD: All versions
o SCALANCE X308-2LH: All versions
o SCALANCE X308-2LH+: All versions
o SCALANCE X308-2M: All versions
o SCALANCE X308-2M POE: All versions
o SCALANCE X308-2M TS: All versions
o SCALANCE X310: All versions
o SCALANCE X310FE: All versions
o SCALANCE X320-1FE: All versions
o SCALANCE X320-3LDFE: All versions
o SCALANCE XB-200: All versions
o SCALANCE XC-200: All versions
o SCALANCE XF201-3P IRT: All versions prior to v5.5.0
o SCALANCE XF202-2P IRT: All versions prior to v5.5.0
o SCALANCE XF204: All versions
o SCALANCE XF204 IRT: All versions prior to v5.5.0
o SCALANCE XF204-2 (incl. SIPLUS NET variant): All versions
o SCALANCE XF204-2BA IRT: All versions prior to v5.5.0
o SCALANCE XF206-1: All versions
o SCALANCE XF208: All versions
o SCALANCE XF-200BA: All versions
o SCALANCE XM400: All versions prior to v6.3.1
o SCALANCE XP-200: All versions
o SCALANCE XR324-4M EEC: All versions
o SCALANCE XR324-4M POE: All versions
o SCALANCE XR324-4M POE TS: All versions
o SCALANCE XR324-12M: All versions
o SCALANCE XR324-12M TS: All versions
o SCALANCE XR500: All versions prior to v6.3.1
o SCALANCE XR-300WG: All versions
o SIMATIC CFU PA: All versions
o SIMATIC IE/PB-LINK V3: All versions
o SIMATIC MV500 family: All versions prior to v3.0
o SIMATIC NET CM 1542-1: All versions
o SIMATIC NET CP1616/CP1604: All Versions 2.7 and prior
o SIMATIC NET CP1626: All versions
o SIMATIC NET DK-16xx PN IO: All Versions 2.7 and prior
o SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0): All
versions
o SIMATIC PROFINET Driver: All versions
o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
v4.5
o SIMOCODE proV Ethernet/IP: All versions prior to v1.1.3
o SIMOCODE proV PROFINET: All versions prior to v2.1.3
o SOFTNET-IE PNIO: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 ALLOCATION OF RESOURCES WITHOUT LIMITS OR THROTTLING CWE-770

Affected devices contain a vulnerability that allows an unauthenticated
attacker to trigger a denial-of-service condition. This vulnerability can be
triggered if a large amount of DCP resent packets are sent to the device.

CVE-2020-28400 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Multiple
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

4. MITIGATIONS

Siemens has provided remediations for the following affected products:

o RUGGEDCOM RM1224, All versions prior to v6.4: Update to v6.4 or later
version
o SCALANCE M-800, All versions prior to v6.4: Update to v6.4 or later version
o SCALANCE S615, All versions prior to v6.4: Update to v6.4 or later version
o SCALANCE X200-4 P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE X201-3P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE X201-3P IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE X202-2 IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE X202-2P IRT (incl. SIPLUS NET variant), All versions prior to
v5.5.0: Update to v5.5.0 or later version
o SCALANCE X202-2P IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE X204 IRT, All versions prior to v5.5.0: Update to v5.5.0 or later
version
o SCALANCE X204 IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE XF201-3P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE XF202-2P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE XF204 IRT, All versions prior to v5.5.0: Update to v5.5.0 or later
version
o SCALANCE XF204-2BA IRT, All versions prior to v5.5.0: Update to v5.5.0 or
later version
o SCALANCE XM400, All versions prior to v6.3.1: Update to v6.3.1 or later
version
o SCALANCE XR500, All versions prior to v6.3.1: Update to v6.3.1 or later
version
o SIMATIC MV500 family, All versions prior to v3.0: Update to v3.0 or later
version
o SIMATIC S7-1200 CPU family (incl. SIPLUS variants), All versions prior to
v4.5: Update to v4.5 or later version
o SIMOCODE proV Ethernet/IP, All versions prior to v1.1.3: Update to v1.1.3
or later version
o SIMOCODE proV PROFINET, All versions prior to v2.1.3: Update to v2.1.3 or
later version

Siemens has also identified the following specific workarounds and mitigations
users can apply to reduce the risk:

o Block incoming PROFINET Discovery and Configuration Protocol (PCP) packets
(Ethertype 0x8892, Frame-ID: 0xfefe) from untrusted networks.
o Disable PROFINET in products, where PROFINET is optional and not used in
the environment.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens’ operational guidelines for Industrial Security , and to
follow the recommendations in the product manuals.

Additional information on Industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this vulnerability and the associated remediations,
please see Siemens publication number SSA-599968

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=PCEc
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2401 – [Appliance] Siemens PROFINET Devices: Denial of service – Remote/unauthenticated appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2401-appliance-siemens-profinet-devices-denial-of-service-remote-unauthenticated/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2401-appliance-siemens-profinet-devices-denial-of-service-remote-unauthenticated

ESB-2021.2402 – [Appliance] Siemens Industrial Products: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2402
Advisory (icsa-21-194-07) Siemens Industrial Products LLDP
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens Industrial Products
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Execute Arbitrary Code/Commands — Remote/Unauthenticated
Denial of Service — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2020-27827 CVE-2015-8011

Reference: ESB-2021.1780
ESB-2021.0999

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-07)

Siemens Industrial Products LLDP

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 9.8
o ATTENTION : Exploitable remotely/low attack complexity
o Vendor : Siemens
o Equipment : Industrial Products
o Vulnerabilities : Classic Buffer Overflow, Uncontrolled Resource
Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a denial-of-service condition or execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports these vulnerabilities affect the following products:

o SIMATIC HMI Unified Comfort Panels: All versions prior to v17
o SIMATIC NET CP 1243-1 (incl. SIPLUS variants): All versions
o SIMATIC NET CP 1243-8 IRC: All versions
o SIMATIC NET CP 1542SP-1: All versions
o SIMATIC NET CP 1542SP-1 IRC (incl. SIPLUS variants): All versions
o SIMATIC NET CP 1543-1 (incl. SIPLUS variants): All versions
o SIMATIC NET CP 1543SP-1 (incl. SIPLUS variants): All versions
o SIMATIC NET CP 1545-1: All versions
o SINUMERIK ONE MCP: All versions
o TIM 1531 IRC (incl. SIPLUS NET variants): All versions prior to v2.2

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT (‘CLASSIC BUFFER OVERFLOW’)
CWE-120

A remote attacker can send specially crafted packets, which may cause a
denial-of-service condition and arbitrary code execution.

CVE-2015-8011 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A remote attacker sending specially crafted LLDP packets can cause memory to be
lost when allocating data, which may cause a denial-of-service condition.

CVE-2020-27827 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
Food and Agriculture,
Water and Wastewater Systems
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released updates for the following products:

o SIMATIC HMI Unified Comfort Panels: Update to v17 or later
o TIM 1531 IRC (incl. SIPLUS NET variants): Update to v2.2 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

o Disable LLDP protocol support on Ethernet port. This will potentially
disrupt the network visibility.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-941426 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=t9KD
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2402 – [Appliance] Siemens Industrial Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2402-appliance-siemens-industrial-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2402-appliance-siemens-industrial-products-multiple-vulnerabilities

ESB-2021.2403 – [Appliance] Siemens Solid Edge: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2403
Advisory (icsa-21-194-08) Siemens Solid Edge
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens Solid Edge
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Execute Arbitrary Code/Commands — Existing Account
Reduced Security — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-34329 CVE-2021-34328 CVE-2021-34327
CVE-2021-34326

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-08

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-08)

Siemens Solid Edge

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 7.8
o ATTENTION : Low attack complexity
o Vendor : Siemens
o Equipment : Solid Edge
o Vulnerabilities : Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in an
out-of-bounds write, a buffer overflow condition that may allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens Solid Edge, a portfolio of software tools,
are affected:

o Versions SE2021MP5 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34326 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing ASM files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34327 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34328 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 HEAP-BASED BUFFER OVERFLOW CWE-122

The plmxmlAdapterSE70.dll library in affected applications lacks proper
validation of user-supplied data when parsing PAR files. This could result in
an out-of-bounds write past the fixed-length heap-based buffer. An attacker
could leverage this vulnerability to execute code in the context of the current
process.

CVE-2021-34329 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Mat Powell, working with Trend Micro’s Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific mitigations and workarounds users
can apply to reduce the risk:

o Update to SE2021MP5 or later version (login required)
o Avoid opening untrusted files from unknown sources in Solid Edge

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens Operational Guidelines for Industrial Security
, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory
SSA-173615 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=bW8A
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2403 – [Appliance] Siemens Solid Edge: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2403-appliance-siemens-solid-edge-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2403-appliance-siemens-solid-edge-multiple-vulnerabilities

ESB-2021.2404 – [Appliance] Siemens JT Utilities: Denial of service – Existing account

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2404
Advisory (icsa-21-194-09) Siemens JT Utilities
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens JT Utilities
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Denial of Service — Existing Account
Resolution: Patch/Upgrade
CVE Names: CVE-2021-33715 CVE-2021-33714 CVE-2021-33713

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-09

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-09)

Siemens JT Utilities

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 5.5
o ATTENTION : Low attack complexity
o Vendor : Siemens
o Equipment : JT Utilities
o Vulnerabilities : Function Call with Incorrect Variable or Reference as
Argument, NULL Pointer Dereference

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens JT Utilities are affected:

o All versions prior to v13.0.2.0

3.2 VULNERABILITY OVERVIEW

3.2.1 FUNCTION CALL WITH INCORRECT VARIABLE OR REFERENCE AS ARGUMENT CWE-688

When parsing specially crafted JT files, a hash function is called with an
incorrect argument leading the application to crash. An attacker could leverage
this vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33713 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.2.2 NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a missing check for the validity of an
iterator leads to NULL pointer dereference condition, causing the application
to crash. An attacker could leverage this vulnerability to cause a
denial-of-service condition in the application.

CVE-2021-33714 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.2.3 NULL POINTER DEREFERENCE CWE-476

When parsing specially crafted JT files, a race condition could cause an object
to be released before being operated on, leading to NULL pointer dereference
condition and causing the application to crash. An attacker could leverage this
vulnerability to cause a denial-of-service condition in the application.

CVE-2021-33715 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific mitigations and workarounds users
can apply to reduce the risk:

o Update to v13.0.2.0 or later version (login required)
o Avoid opening untrusted files from unknown sources in JT Utilities

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens Operational Guidelines for Industrial Security
, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens Security Advisory
SSA-209268 .

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

o Do not click web links or open unsolicited attachments in email messages.
o Refer to Recognizing and Avoiding Email Scams for more information on
avoiding email scams.
o Refer to Avoiding Social Engineering and Phishing Attacks for more
information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=IPe+
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2404 – [Appliance] Siemens JT Utilities: Denial of service – Existing account appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2404-appliance-siemens-jt-utilities-denial-of-service-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2404-appliance-siemens-jt-utilities-denial-of-service-existing-account

ESB-2021.2405 – [Appliance] Siemens RUGGEDCOM ROS Products: Multiple vulnerabilities

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2021.2405
Advisory (icsa-21-194-10) Siemens RUGGEDCOM ROS
15 July 2021

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: Siemens RUGGEDCOM ROS Products
Publisher: ICS-CERT
Operating System: Network Appliance
Impact/Access: Execute Arbitrary Code/Commands — Remote/Unauthenticated
Reduced Security — Remote/Unauthenticated
Resolution: Patch/Upgrade
CVE Names: CVE-2021-31895

Original Bulletin:
https://us-cert.cisa.gov/ics/advisories/icsa-21-194-10

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-21-194-10)

Siemens RUGGEDCOM ROS

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
“as is” for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .

1. EXECUTIVE SUMMARY

o CVSS v3 8.1
o ATTENTION : Exploitable remotely
o Vendor : Siemens
o Equipment : RUGGEDCOM ROS
o Vulnerability : Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with
network access to an affected device to cause a remote code execution
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

o RUGGEDCOM ROS i800: All versions prior to 4.3.7
o RUGGEDCOM ROS i801: All versions prior to 4.3.7
o RUGGEDCOM ROS i802: All versions prior to 4.3.7
o RUGGEDCOM ROS i803: All versions prior to 4.3.7
o RUGGEDCOM ROS M969: All versions prior to 4.3.7
o RUGGEDCOM ROS M2100: All versions prior to 4.3.7
o RUGGEDCOM ROS M2200: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC20: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC30: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC40: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC41: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC8388 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RMC8388 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RP110: All versions prior to 4.3.7
o RUGGEDCOM ROS RS400: All versions prior to 4.3.7
o RUGGEDCOM ROS RS401: All versions prior to 4.3.7
o RUGGEDCOM ROS RS416: All versions prior to 4.3.7
o RUGGEDCOM ROS RS416V2 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RS416V2 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RS900 (32M) V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RS900 (32M) V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RS900G: All versions prior to 4.3.7
o RUGGEDCOM ROS RS900G (32M) V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RS900G (32M) V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RS900GP: All versions prior to 4.3.7
o RUGGEDCOM ROS RS900L: All versions prior to 4.3.7
o RUGGEDCOM ROS PS900W: All versions prior to 4.3.7
o RUGGEDCOM ROS RS910: All versions prior to 4.3.7
o RUGGEDCOM ROS RS910L: All versions prior to 4.3.7
o RUGGEDCOM ROS RS910W: All versions prior to 4.3.7
o RUGGEDCOM ROS RS920L: All versions prior to 4.3.7
o RUGGEDCOM ROS RS920W: All versions prior to 4.3.7
o RUGGEDCOM ROS RS930L: All versions prior to 4.3.7
o RUGGEDCOM ROS RS930W: All versions prior to 4.3.7
o RUGGEDCOM ROS RS940G: All versions prior to 4.3.7
o RUGGEDCOM ROS RS969: All versions prior to 4.3.7
o RUGGEDCOM ROS RS8000: All versions prior to 4.3.7
o RUGGEDCOM ROS RS8000A: All versions prior to 4.3.7
o RUGGEDCOM ROS RS8000H: All versions prior to 4.3.7
o RUGGEDCOM ROS RS8000T: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG900 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG900 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG900C: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG900G V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG800G V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG900R: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG920P V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG920P V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2100 (32M) V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2100 (32M) V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2100 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2100P: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2100P (32M) V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2100P (32M) V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2200: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2288 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2288 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2300 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2300 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2300P V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2300P V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSG2488 V4.X: All versions prior to 4.3.7
o RUGGEDCOM ROS RSG2488 V5.X: All versions prior to 5.5.4
o RUGGEDCOM ROS RSL910: All versions prior to 5.5.4
o RUGGEDCOM ROS RST916C: All versions prior to 5.5.4
o RUGGEDCOM ROS RST916P: All versions prior to 5.5.4
o RUGGEDCOM ROS RST2228: All versions prior to 5.5.4

3.2 VULNERABILITY OVERVIEW

3.2.1 CLASSIC BUFFER OVERFLOW CWE-120
The DHCP client in affected devices fails to properly sanitize incoming DHCP
packets. This could allow an unauthenticated remote attacker to cause memory to
be overwritten, potentially allowing remote code execution.
CVE-2021-31895 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS : Multiple Sectors
o COUNTRIES/AREAS DEPLOYED : Worldwide
o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends applying updates where applicable:

o RUGGEDCOM ROS i800: Update to v4.3.7 or later
o RUGGEDCOM ROS i801: Update to v4.3.7 or later
o RUGGEDCOM ROS i802: Update to v4.3.7 or later
o RUGGEDCOM ROS i803: Update to v4.3.7 or later
o RUGGEDCOM ROS M969: Update to v4.3.7 or later
o RUGGEDCOM ROS M2100: Update to v4.3.7 or later
o RUGGEDCOM ROS M2200: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC20: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC30: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC40: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC41: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC8388 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RMC8388 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RP110: Update to v4.3.7 or later
o RUGGEDCOM ROS RS400: Update to v4.3.7 or later
o RUGGEDCOM ROS RS401: Update to v4.3.7 or later
o RUGGEDCOM ROS RS416: Update to v4.3.7 or later
o RUGGEDCOM ROS RS416V2 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RS416V2 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RS900 (32M) V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RS900 (32M) V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RS900G: Update to v4.3.7 or later
o RUGGEDCOM ROS RS900G (32M) V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RS900G (32M) V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RS900GP: Update to v4.3.7 or later
o RUGGEDCOM ROS RS900L: Update to v4.3.7 or later
o RUGGEDCOM ROS PS900W: Update to v4.3.7 or later
o RUGGEDCOM ROS RS910: Update to v4.3.7 or later
o RUGGEDCOM ROS RS910L: Update to v4.3.7 or later
o RUGGEDCOM ROS RS910W: Update to v4.3.7 or later
o RUGGEDCOM ROS RS920L: Update to v4.3.7 or later
o RUGGEDCOM ROS RS920W: Update to v4.3.7 or later
o RUGGEDCOM ROS RS930L: Update to v4.3.7 or later
o RUGGEDCOM ROS RS930W: Update to v4.3.7 or later
o RUGGEDCOM ROS RS940G: Update to v4.3.7 or later
o RUGGEDCOM ROS RS969: Update to v4.3.7 or later
o RUGGEDCOM ROS RS8000: Update to v4.3.7 or later
o RUGGEDCOM ROS RS8000A: Update to v4.3.7 or later
o RUGGEDCOM ROS RS8000H: Update to v4.3.7 or later
o RUGGEDCOM ROS RS8000T: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG900 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG900 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG900C: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG900G V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG800G V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG900R: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG920P V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG920P V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2100 (32M) V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2100 (32M) V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2100 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2100P: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2100P (32M) V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2100P (32M) V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2200: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2288 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2288 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2300 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2300 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2300P V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2300P V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSG2488 V4.X: Update to v4.3.7 or later
o RUGGEDCOM ROS RSG2488 V5.X: Update to v5.5.4 or later
o RUGGEDCOM ROS RSL910: Update to v5.5. 4 or later
o RUGGEDCOM ROS RST916C: Update to v5.5.4 or later
o RUGGEDCOM ROS RST916P: Update to v5.5.4 or later
o RUGGEDCOM ROS RST2228: Update to v5.5.4 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

o Enabling DHCP snooping ensures the DHCP client in the affected devices will
only accept DHCP requests from trusted DHCP servers
o Disable DHCP and configure a static IP address to the device

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.
For additional information, please refer to Siemens Security Advisory
SSA-373591 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

– ————————–END INCLUDED TEXT——————–

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
—–BEGIN PGP SIGNATURE—–
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZLSe
—–END PGP SIGNATURE—–

Read More

The post ESB-2021.2405 – [Appliance] Siemens RUGGEDCOM ROS Products: Multiple vulnerabilities appeared first on Malware Devil.



https://malwaredevil.com/2021/07/15/esb-2021-2405-appliance-siemens-ruggedcom-ros-products-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2021-2405-appliance-siemens-ruggedcom-ros-products-multiple-vulnerabilities

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...