-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0538
           ICS-CERT bulletin: Advisory (icsa-21-042-01) Multiple
                          Embedded TCP/IP stacks
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Multiple Embedded TCP/IP stacks
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28388 CVE-2020-27636 CVE-2020-27635
                   CVE-2020-27634 CVE-2020-27633 CVE-2020-27632
                   CVE-2020-27631 CVE-2020-27630 CVE-2020-27213

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-042-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-042-01)

Multiple Embedded TCP/IP stacks

Original release date: February 11, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Multiple
  o Equipment: Nut/Net, CycloneTCP, NDKTCPIP, FNET, uIP-Contiki-OS, uC/TCP-IP,
    uIP-Contiki-NG, uIP, picoTCP-NG, picoTCP, MPLAB Net, Nucleus NET, Nucleus
    ReadyStart
  o Vulnerabilities: Use of Insufficiently Random Values

CISA is aware of a public report, known as "NUMBER:JACK" that details
vulnerabilities found in multiple open-source and proprietary TCP/IP stacks.
CISA is issuing this advisory to provide early notice of the reported
vulnerabilities and identify baseline mitigations for reducing risks to these
and other cybersecurity attacks.
The various open-source stacks may be implemented in forked repositories.

2. RISK EVALUATION

Successful exploitation of weak initial sequence numbers (ISN) can be used to
hijack or spoof TCP connections, cause denial-of-service conditions, inject
malicious data, or bypass authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following have been reported to be affected:
o Nut/Net, Version 5.1 and prior
o CycloneTCP, Version 1.9.6 and prior
o NDKTCPIP, Version 2.25 and prior
o FNET, Version 4.6.3
o uIP-Contiki-OS (end-of-life [EOL]), Version 3.0 and prior
o uC/TCP-IP (EOL), Version 3.6.0 and prior
o uIP-Contiki-NG, Version 4.5 and prior
o uIP (EOL), Version 1.0 and prior
o picoTCP-NG, Version 1.7.0 and prior
o picoTCP (EOL), Version 1.7.0 and prior
o MPLAB Net, Version 3.6.1 and prior
o Nucleus NET, All versions prior to Version 5.2
o Nucleus ReadyStart for ARM, MIPS, and PPC, All versions prior to Version
2012.12

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

Nut/Net software relies on highly predictable source values and has consistent
increments when generating initial sequence numbers (ISN), which may allow an
attacker to spoof or disrupt TCP connections.

CVE-2020-27213 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.2 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

uC/TCP-IP ISN generation relies on a linear congruential generator (LCG), which
is reversable from observed output streams as the algorithm is seeded with
publicly recoverable information. This defect may allow an attacker to spoof or
disrupt TCP connections.

CVE-2020-27630 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.3 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

CycloneTCP ISN generation relies on a linear congruential generator (LCG),
which is reversable from observed output streams as the algorithm is seeded
with publicly recoverable information. This defect may allow an attacker to
spoof or disrupt TCP connections.

CVE-2020-27631 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.4 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

NDKTCPIP software is initialized with a consistent value and has consistent
increments when generating initial sequence numbers (ISN), which may allow an
attacker to spoof or disrupt TCP connections.

CVE-2020-27632 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.5 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

FNET software is initialized with a consistent value and has consistent
increments when generating initial sequence numbers (ISN), which may allow an
attacker to spoof or disrupt TCP connections.

CVE-2020-27633 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.6 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

uIP, Contiki-OS, and Contiki-NG software is initialized with a consistent value
and has consistent increments when generating initial sequence numbers (ISN),
which may allow an attacker to spoof or disrupt TCP connections.

CVE-2020-27634 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.7 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

PicoTCP PicoTCP-NG software ISN generation relies on a linear congruential
generator (LCG), which is reversable from observed output streams as the
algorithm is seeded with publicly recoverable information. This defect may
allow an attacker to spoof or disrupt TCP connections.

CVE-2020-27635 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.8 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

MPLAB software ISN generation relies on a linear congruential generator (LCG),
which is reversable from observed output streams as the algorithm is seeded
with publicly recoverable information. This defect may allow an attacker to
spoof or disrupt TCP connections.

CVE-2020-27636 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.9 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

Nucleus NET and Nucleus ReadyStart software ISN generation relies on a
combination of values that can be acquired from capturing network traffic,
which may allow an attacker to spoof or disrupt TCP connections.

CVE-2020-28388 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Multiple

3.4 RESEARCHER

Daniel dos Santos, Stanislav Dashevskyi, Jos Wetzels, and Amine Amri of
Forescout Research Labs reported these vulnerabilities to CISA.

4. MITIGATIONS

  o uIP-Contiki-OS (end-of-life [EOL]). See general recommendations below.
  o uIP-Contiki-NG has a patch in progress. See general recommendations below
    until a patch is made available.
  o uIP (EOL). See general recommendations below.
  o The maintainers of picoTCP-NG recommend users update to Version 2.1 or
    later .
  o picoTCP (EOL), See general recommendations below.
  o The maintainers of MPLAB Net recommend users update to Version 3.6.4 or
    later .
  o Siemens recommends Nucleus NET users update to the latest version of
    Nucleus ReadyStart or to protect transmitted data with cryptographic
    protocols such as Transport Layer Security. Additional information can be
    found here .
  o Siemens recommends Nucleus ReadyStart for ARM, MIPS, and PPC users update
    to v2012.12 or later or to protect transmitted data with cryptographic
    protocols such as Transport Layer Security. Additional information can be
    found here .
  o Nut/Net has a patch in progress. See general recommendations below until a
    patch is made available.
  o uC/TCP-IP (EOL). See general recommendations below. Patched in the latest
    version of Micrium OS (successor project).
  o The maintainers of CycloneTCP recommend users update to Version 2.0.0 or
    later .
  o Texas Instruments recommends NDKTCPIP users update to Version 7.02 or later
    .
  o FNET will not be updated to mitigate this vulnerability. See general
    recommendations below.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.
  o Utilize cryptographic protocols such as Transport Layer Security to protect
    transported data.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCYkgeNLKJtyKPYoAQiNxw//ZfdiRq6i86zVsHedxtJOGa7g1iEfHHCc
wUwa5JDhy17AAIdZ+vxccZ35o4G8ROFYI2WQgvwYhrk0RogezTVjPQZrd8vN4LXZ
lm+SMsU/cPZhYDqsXnJHPAv+eHXw/O93sOyW+qTc1M3j4st/F6+IUGOB8Qr2qJAv
njdeGRfroCwdxnE0DI7FHDB9wOQADVUpPJy0BNe4Za0sTfilhOTZak+nxsF16IoL
4Fi+pfY9wlAib5vmcrUQCrajz6c2zqBB3KGDQ/Xj0Vyz8ajun+1mQMOaOlfkdG+U
Nl48CXzlkbxB3G2soZrGuADJdAkE15kXcUlkCAcP1jy1eS9vOI//BQU/doAqmtYJ
E19JvZc1+9tPS/TlpvtcRpImNtlDa1TPmK8fAiqs1zFkP8KLsrWajiWN5HRb91FK
VLXfK2Pz3/mmlpasPErvgJ44diNSlWOFhl5yKBy6uOPsq0Dz/ql1cKqkIjiIhITe
FxmcFSV8Eb7zCFyGHHsoTZ4gxKGvUDM4hE2rdEhZUYSCi4XQKRHtzHbVAvTa6Owd
SnpNvhjLZdkV0e800rytB3fjzOz4+Ng0uryll+2YSV9umJkXRWAUwZRwO0QrEVw+
qULy+6MdPAUb/uAwjAzm1HhQZaIvFF2UHwpWfwiN9mO5kMV8NHcuvirJV41kVT0O
0ZmO6U92lvk=
=0jB9
-----END PGP SIGNATURE-----