-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4289
              Advisory (icsa-21-350-06) Siemens Capital VSTAR
                             17 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Capital VSTAR
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-31890 CVE-2021-31889 CVE-2021-31884
                   CVE-2021-31883 CVE-2021-31882 CVE-2021-31881
                   CVE-2021-31346 CVE-2021-31345 CVE-2021-31344

Reference:         ESB-2021.3874
                   ESB-2021.3833

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-350-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-350-06)

Siemens Capital VSTAR

Original release date: December 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely / Low attack complexity
  o Vendor: Siemens
  o Equipment: Capital VSTAR
  o Vulnerabilities: Access of Resource Using Incompatible Type, Improper
    Validation of Specified Quantity in Input, Out-of-Bounds Read, Improper
    Restriction of Operations within the Bounds of a Memory Buffer, Improper
    Null Termination, Integer Underflow, Improper Handling of Inconsistent
    Structural Elements

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could be leveraged by an
attacker to initiate a crash, information leak, denial-of-service conditions,
or remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Capital VSTAR software platform are affected because
of their use of Nucleus NET, the networking stack of Nucleus RTOS (real-time
operating system):

  o Capital VSTAR: All versions with enabled Ethernet options

3.2 VULNERABILITY OVERVIEW

3.2.1 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE CWE-843

ICMP echo packets with fake IP options allow sending ICMP echo reply messages
to arbitrary hosts on the network.

CVE-2021-31344 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.2.2 IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1248

The total length of an UDP payload (set in the IP header) is unchecked. This
may lead to various side effects, including information leak and
denial-of-service conditions, depending on a user-defined applications that
runs on top of the UDP protocol.

CVE-2021-31345 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1248

The total length of an ICMP payload (set in the IP header) is unchecked. This
may lead to various side effects, including information leak and
denial-of-service conditions, depending on the network buffer organization in
memory.

CVE-2021-31346 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:H ).

3.2.4 OUT-OF-BOUNDS READ CWE-125

When processing a DHCP OFFER message, the DHCP client application does not
validate the length of the vendor option(s), leading to denial-of-service
conditions.

CVE-2021-31881 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:H ).

3.2.5 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

The DHCP client application does not validate the length of the domain name
server IP option(s) (0x06) when processing DHCP ACK packets. This may lead to
denial-of-service conditions.

CVE-2021-31882 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.6 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

When processing a DHCP ACK message, the DHCP client application does not
validate the length of the vendor option(s), leading to denial-of-service
conditions.

CVE-2021-31883 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:H ).

3.2.7 IMPROPER NULL TERMINATION CWE-170

The DHCP client application assumes that the data supplied with the "Hostname"
DHCP option is NULL terminated. In cases when global hostname variable is not
defined, this may lead to out-of-bound reads, writes, and denial-of-service
conditions.

CVE-2021-31884 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.8 INTEGER UNDERFLOW CWE-191

Malformed TCP packets with a corrupted SACK option leads to information leaks
and denial-of-service conditions.

CVE-2021-31889 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:N ).

3.2.9 IMPROPER HANDLING OF INCONSISTENT STRUCTURAL ELEMENTS CWE-240

The total length of an TCP payload (set in the IP header) is unchecked. This
may lead to various side effects, including information leak and
denial-of-service conditions, depending on the network buffer organization in
memory.

CVE-2021-31890 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations that
customers can apply to reduce the risk:

  o CVE-2021-31344, CVE-2021-31345, CVE-2021-31346, CVE-2021-31889,
    CVE-2021-31890: Apply network segmentation and put the ECUs behind properly
    configured gateways/firewalls
  o CVE-2021-31881, CVE-2021-31882, CVE-2021-31883, CVE-2021-31884: Disable
    DHCP client functionality, if feature not used, by deselecting the
    TcpIpIpV4General/TcpIpDhcpClientEnabled Pre-Compile configuration option

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security , and
follow the recommendations in the product manuals.

For more information about this issue, please see Siemens security advisory
SSA-620288

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact Siemens ProductCERT .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XpvQ
-----END PGP SIGNATURE-----