-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4070
        Advisory (icsa-22-228-04) Softing Secure Integration Server
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Softing Secure Integration Server
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2547 CVE-2022-2338 CVE-2022-2337
                   CVE-2022-2336 CVE-2022-2335 CVE-2022-2334
                   CVE-2022-1748 CVE-2022-1373 CVE-2022-1069

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-228-04

Comment: CVSS (Max):  9.8 CVE-2022-2336 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-228-04)

Softing Secure Integration Server

Original release date: August 16, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Softing
  o Equipment: Secure Integration Server
  o Vulnerabilities: Out-of-bounds Read, Uncontrolled Search Path Element,
    Improper Authentication, Relative Path Traversal, Cleartext Transmission of
    Sensitive Information, NULL Pointer Dereference, Integer Underflow.

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o Softing reports these vulnerabilities affect the following products:
  o Secure Integration Server: Version 1.22.
  o edgeConnector: Version 3.1.
  o edgeAggregator: Version 3.1.
  o OPC UA C++ Server SDK: Version 6.
  o OPC Suite: Version 5.2.
  o uaGate: Version 1.74

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

A crafted HTTP packet with a large content-length header can create a
denial-of-service condition in Softing Secure Integration Server.

CVE-2022-1069 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The application searches for a library dll that is not found. If an attacker
can place a dll with this name, then the attacker can leverage it to execute
arbitrary code on the targeted Softing Secure Integration Server.

CVE-2022-2334 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 IMPROPER AUTHENTICATION CWE-287

Softing Secure Integration Server, edgeConnector, and edgeAggregator software
ships with the default administrator credentials as `admin` and password as
`admin`. This allows Softing to log in to the server directly to perform
administrative functions. Upon installation or upon first login, the
application does not ask the user to change the `admin` password. There is no
warning or prompt to ask the user to change the default password, and to change
the password, many steps are required.

CVE-2022-2336 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 RELATIVE PATH TRAVERSAL CWE-23

The "restore configuration" feature of Softing Secure Integration Server is
vulnerable to a directory traversal vulnerability when processing zip files. An
attacker can craft a zip file to load an arbitrary dll and execute code. Using
the "restore configuration" feature to upload a zip file containing a path
traversal file may cause a file to be created and executed upon touching the
disk.

CVE-2022-1373 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Softing Secure Integration Server is vulnerable to authentication bypass via a
machine-in-the-middle attack. The default the administration interface is
accessible via plaintext HTTP protocol, facilitating the attack. The HTTP
request may contain the session cookie in the request, which may be captured
for use in authenticating to the server.

CVE-2022-2338 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.2.6 NULL POINTER DEREFERENCE CWE-476

Softing OPC UA C++ Server SDK, Secure Integration Server, edgeConnector,
edgeAggregator, OPC Suite, and uaGate are affected by a NULL pointer
dereference vulnerability.

CVE-2022-1748 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.7 NULL POINTER DEREFERENCE CWE-476

A crafted HTTP packet with a missing HTTP URI can create a denial-of-service
condition in Softing Secure Integration Server.

CVE-2022-2337 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.8 NULL POINTER DEREFERENCE CWE-476

A crafted HTTP packet without a content-type header can create a
denial-of-service condition in Softing Secure Integration Server.

CVE-2022-2547 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.9 INTEGER UNDERFLOW (WRAP OR WRAPAROUND) CWE-191

A crafted HTTP packet with a -1 content-length header can create a
denial-of-service condition in Softing Secure Integration Server.

CVE-2022-2335 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Pedro Ribeiro and Radek Domanski, working with Trend Micro Zero Day Initiative,
reported these vulnerabilities to Softing and CISA.

4. MITIGATIONS

Softing released new versions to address these vulnerabilities and notified
known users of the releases. Users are advised to update to the new versions:

  o Softing Secure Integration Server V1.30

The latest software packages can be downloaded from the Softing website .

Softing recommends the following mitigations and workarounds:

  o Change the admin password or create a new user with administrative rights
    and delete the default admin user.
  o Configure the Windows firewall to block network requests to IP port 9000.
  o Disable the HTTP Server in NGINX configuration of the Softing Secure
    Integration Server, only using the HTTPS server.

For more details on these vulnerabilities and mitigations, users should see
SYT-2022-7 , SYT-2022-6 , SYT-2022-5 , and SYT-2022-4 on the Softing security
website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable remotely. These vulnerabilities have a low
attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvxMHskNZI30y1K9AQi1SQ/8DtHPJReesI1rd9lVYVmhJz68MULvyi9j
+KCdWYiByWcUPF5Y3YGCO/rskl86ezbcX6MkSsA4itLKVCfcjJIju4axPzv3w6Ua
eiEUz7RRAvFWWsKB2azVs1qlhO7ii1r6/EG3Jcz/rliStSLfdPBvWzAoPRT5RjN+
04l4yBco0mcsmEiwQzbcMJXNscuOe+su3FmW9D3/C/6et/FwwoBwWzS6L5F9NcGb
g9T3KSlGnYWHwIhINIS66C4gc4CyewJQENWSxuGokuTVRBnKx8/KVxX84/9QcTHc
dQPbBXBln84CYd+RHrAv0Se86bWcMLeXkVNiPCMgt8Gzw/0dr+TE+QHtrDysQivR
B8M466+YTzvtpuJDv7Q1E5V+C5ZzCdoyqNbm9bgIPDZXtRPV4A6P1gxAkaHy109q
RRrNww8OXqakJtKuvpE0msJhVNsXc2+rDV8Xexgvnp3ZW/LIsMfCsiXDzxk2iLKx
IHpe3TdcoQUgJIHyZtQcus+ufNb4NKp7gY5bMpPNgD0iDurJ8tR3vIu18Nosp+dO
bI5Bk8bFopV9k4zPpa6X5JZwbjwRJ2oTI7vNKKyBgpAnfBu0C25UTrIy0lO8yPqL
MxrHix6BWwyVUX/iyrgSzUREdkJE990AH+TKdBZTCe6xvH72udjH2k1UXG3gSiS9
QV88beRuWsY=
=MoXZ
-----END PGP SIGNATURE-----