-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6571
        Advisory (icsa-22-349-04) Siemens Multiple Vulnerabilities
                           in SCALANCE Products
                             16 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           RUGGEDCOM and SCALANCE devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46144 CVE-2022-46143 CVE-2022-46142
                   CVE-2022-46140 CVE-2022-34821 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-349-04

Comment: CVSS (Max):  7.6 CVE-2022-34821 (CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-349-04)

Siemens Multiple Vulnerabilities in SCALANCE Products

Original release date: December 15, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: RUGGEDCOM and SCALANCE devices
  o Vulnerabilities: Code Injection, Use of a Broken or Risky Cryptographic
    Algorithm, Storing Passwords in a Recoverable Format, Improper Validation
    of Specified Quantity in Input, Improper Control of a Resource Through its
    Lifetime

2. RISK EVALUATION

Successful exploitation of these vulnerabilities would allow an attacker to
execute arbitrary code with elevated privileges or retrieve user credentials
and other sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M804PB (6GK5804-0AP00-2AA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2) (only affected
    by CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2) (only affected
    by CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2) (only affected
    by CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2) (only affected
    by CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M874-2 (6GK5874-2AA00-2AA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE M874-3 (6GK5874-3AA00-2AA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE M876-4 (6GK5876-4AA10-2BA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1) (only affected by
    CVE-2022-34821, CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All
    versions
  o SCALANCE S615 (6GK5615-0AA00-2AA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE S615 EEC (6GK5615-0AA01-2AA2) (only affected by CVE-2022-34821,
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE SC622-2C (6GK5622-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE SC626-2C (6GK5626-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE SC632-2C (6GK5632-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE SC636-2C (6GK5636-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE SC642-2C (6GK5642-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE SC646-2C (6GK5646-2GS00-2AC2): All versions prior to V2.3
  o SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (only affected by CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): All versions V2.3 and
    later, but prior to V3.0
  o SCALANCE W1748-1 M12 (6GK5748-1GY01-0TA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W1748-1 M12 (6GK5748-1GY01-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W1788-1 M12 (6GK5788-1GY01-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W1788-2 EEC M12 (6GK5788-2GY01-0TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W1788-2 M12 (6GK5788-2GY01-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W1788-2IA M12 (6GK5788-2HY01-0AA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AC0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W734-1 RJ45 (6GK5734-1FX00-0AA6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W734-1 RJ45 (USA) (6GK5734-1FX00-0AB6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W738-1 M12 (6GK5738-1GY00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W738-1 M12 (6GK5738-1GY00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W748-1 M12 (6GK5748-1GD00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W748-1 M12 (6GK5748-1GD00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W748-1 RJ45 (6GK5748-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W761-1 RJ45 (6GK5761-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 M12 EEC (6GK5774-1FY00-0TB0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AC0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 RJ45 (6GK5774-1FX00-0AA6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W774-1 RJ45 (USA) (6GK5774-1FX00-0AB6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W778-1 M12 (6GK5778-1GY00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W778-1 M12 (6GK5778-1GY00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W778-1 M12 EEC (6GK5778-1GY00-0TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W778-1 M12 EEC (USA) (6GK5778-1GY00-0TB0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-1 RJ45 (6GK5786-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2 RJ45 (6GK5786-2FC00-0AC0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2 SFP (6GK5786-2FE00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2 SFP (6GK5786-2FE00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W786-2IA RJ45 (6GK5786-2HC00-0AB0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-1 M12 (6GK5788-1GD00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-1 M12 (6GK5788-1GD00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-1 RJ45 (6GK5788-1FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 M12 (6GK5788-2GD00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 M12 (6GK5788-2GD00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TB0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 M12 EEC (6GK5788-2GD00-0TC0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE W788-2 RJ45 (6GK5788-2FC00-0AC0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM763-1 (6GK5763-1AL00-7DA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 (6GK5766-1GE00-7DA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 (6GK5766-1GE00-7DB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 6GHz (6GK5766-1JE00-7DA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 EEC (6GK5766-1GE00-7TB0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WAM766-1 EEC 6GHz (6GK5766-1JE00-7TA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WUM763-1 (6GK5763-1AL00-3DA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WUM763-1 (6GK5763-1AL00-3AA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WUM766-1 (6GK5766-1GE00-3DA0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WUM766-1 (6GK5766-1GE00-3DB0) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE WUM766-1 6GHz (6GK5766-1JE00-3DA0) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3 (SC, PN) (6GK5205-3BB00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BD00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3 (ST, E/IP) (6GK5205-3BB00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3 (ST, PN) (6GK5205-3BD00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3LD (SC, E/IP) (6GK5205-3BF00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB205-3LD (SC, PN) (6GK5205-3BF00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB208 (E/IP) (6GK5208-0BA00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB208 (PN) (6GK5208-0BA00-2AB2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3 (SC, E/IP) (6GK5213-3BD00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3 (SC, PN) (6GK5213-3BD00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3 (ST, E/IP) (6GK5213-3BB00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3 (ST, PN) (6GK5213-3BB00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3LD (SC, E/IP) (6GK5213-3BF00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB213-3LD (SC, PN) (6GK5213-3BF00-2AB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB216 (E/IP) (6GK5216-0BA00-2TB2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XB216 (PN) (6GK5216-0BA00-2AB2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2 (SC) (6GK5206-2BD00-2AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2 (ST/BFOC) (6GK5206-2BB00-2AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2G PoE (6GK5206-2RS00-2AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2G PoE (54 V DC) (6GK5206-2RS00-5AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2G PoE EEC (54 V DC) (6GK5206-2RS00-5FC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2SFP (6GK5206-2BS00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2SFP EEC (6GK5206-2BS00-2FC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2SFP G (6GK5206-2GS00-2AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2SFP G (EIP DEF.) (6GK5206-2GS00-2TC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC206-2SFP G EEC (6GK5206-2GS00-2FC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208 (6GK5208-0BA00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208EEC (6GK5208-0BA00-2FC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208G (6GK5208-0GA00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208G (EIP def.) (6GK5208-0GA00-2TC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208G EEC (6GK5208-0GA00-2FC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208G PoE (6GK5208-0RA00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC208G PoE (54 V DC) (6GK5208-0RA00-5AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216 (6GK5216-0BA00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-3G PoE (6GK5216-3RS00-2AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-3G PoE (54 V DC) (6GK5216-3RS00-5AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-4C (6GK5216-4BS00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-4C G (6GK5216-4GS00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-4C G (EIP Def.) (6GK5216-4GS00-2TC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216-4C G EEC (6GK5216-4GS00-2FC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC216EEC (6GK5216-0BA00-2FC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC224 (6GK5224-0BA00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC224-4C G (6GK5224-4GS00-2AC2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC224-4C G (EIP Def.) (6GK5224-4GS00-2TC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XC224-4C G EEC (6GK5224-4GS00-2FC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XF204 (6GK5204-0BA00-2GF2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XF204 DNA (6GK5204-0BA00-2YF2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XF204-2BA (6GK5204-2AA00-2GF2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XF204-2BA DNA (6GK5204-2AA00-2YF2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM408-4C (6GK5408-4GP00-2AM2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM408-4C (L3 int.) (6GK5408-4GQ00-2AM2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM408-8C (6GK5408-8GS00-2AM2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM408-8C (L3 int.) (6GK5408-8GR00-2AM2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM416-4C (6GK5416-4GS00-2AM2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XM416-4C (L3 int.) (6GK5416-4GR00-2AM2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP208 (6GK5208-0HA00-2AS6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP208 (Ethernet/IP) (6GK5208-0HA00-2TS6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP208EEC (6GK5208-0HA00-2ES6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP208PoE EEC (6GK5208-0UA00-5ES6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP216 (6GK5216-0HA00-2AS6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP216 (Ethernet/IP) (6GK5216-0HA00-2TS6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP216EEC (6GK5216-0HA00-2ES6) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XP216POE EEC (6GK5216-0UA00-5ES6) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR324WG (24 x FE, AC 230V) (6GK5324-0BA00-3AR3) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR324WG (24 X FE, DC 24V) (6GK5324-0BA00-2AR3) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR326-2C PoE WG (6GK5326-2QS00-3AR3) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR326-2C PoE WG (without UL) (6GK5326-2QS00-3RR3) (only affected
    by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (24XFE, 4XGE, 24V) (6GK5328-4FS00-2AR3) (only affected
    by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (24xFE, 4xGE,DC24V) (6GK5328-4FS00-2RR3) (only
    affected by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3AR3) (only
    affected by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (24xFE,4xGE,AC230V) (6GK5328-4FS00-3RR3) (only
    affected by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (28xGE, AC 230V) (6GK5328-4SS00-3AR3) (only affected
    by CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR328-4C WG (28xGE, DC 24V) (6GK5328-4SS00-2AR3) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 1x230V (6GK5524-8GS00-3AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 1x230V (L3 int.) (6GK5524-8GR00-3AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 24V (6GK5524-8GS00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 24V (L3 int.) (6GK5524-8GR00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 2x230V (6GK5524-8GS00-4AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR524-8C, 2x230V (L3 int.) (6GK5524-8GR00-4AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 1x230V (6GK5526-8GS00-3AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 1x230V (L3 int.) (6GK5526-8GR00-3AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 24V (6GK5526-8GS00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 24V (L3 int.) (6GK5526-8GR00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 2x230V (6GK5526-8GS00-4AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR526-8C, 2x230V (L3 int.) (6GK5526-8GR00-4AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR528-6M (6GK5528-0AA00-2AR2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR528-6M (2HR2, L3 int.) (6GK5528-0AR00-2HR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR528-6M (2HR2) (6GK5528-0AA00-2HR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR528-6M (L3 int.) (6GK5528-0AR00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR552-12M (6GK5552-0AA00-2AR2) (only affected by CVE-2022-46140,
    CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR552-12M (2HR2, L3 int.) (6GK5552-0AR00-2AR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR552-12M (2HR2) (6GK5552-0AA00-2HR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SCALANCE XR552-12M (2HR2) (6GK5552-0AR00-2HR2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SIPLUS NET SCALANCE XC206-2 (6AG1206-2BB00-7AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SIPLUS NET SCALANCE XC206-2SFP (6AG1206-2BS00-7AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SIPLUS NET SCALANCE XC208 (6AG1208-0BA00-7AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions
  o SIPLUS NET SCALANCE XC216-4C (6AG1216-4BS00-7AC2) (only affected by
    CVE-2022-46140, CVE-2022-46142, CVE-2022-46143): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

By injecting code into specific configuration options for OpenVPN, an attacker
could execute arbitrary code with elevated privileges on affected Siemens
RUGGEDCOM and SCALANCE devices.

CVE-2022-34821 has been assigned to this vulnerability. A CVSS v3 base score of
7.6 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:A/AC:H/PR:H/
UI:N/S:C/C:H/I:H/A:H )

3.2.2 USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

Affected Siemens RUGGEDCOM and SCALANCE devices use a weak encryption scheme to
encrypt the debug zip file. This could allow an authenticated attacker to
decrypt the contents of the file and retrieve debug information about the
system.

CVE-2022-46140 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:L/
UI:N/S:U/C:H/I:N/A:N )

3.2.3 STORING PASSWORDS IN A RECOVERABLE FORMAT CWE-257

Affected Siemens RUGGEDCOM and SCALANCE devices store command line interface
(CLI) user passwords encrypted in flash memory. Attackers with physical access
to the device could retrieve the file and decrypt CLI user passwords.

CVE-2022-46142 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:P/AC:L/PR:N/
UI:N/S:U/C:H/I:L/A:L )

3.2.4 IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1284

Affected Siemens RUGGEDCOM and SCALANCE devices do not check the TFTP blocksize
correctly. This could allow an authenticated attacker to read from an
uninitialized buffer potentially containing previously allocated data.

CVE-2022-46143 has been assigned to this vulnerability. A CVSS v3 base score of
2.7 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:H/
UI:N/S:U/C:L/I:N/A:N )

3.2.5 IMPROPER CONTROL OF A RESOURCE THROUGH ITS LIFETIME CWE-664

Affected Siemens SCALANCE devices do not properly process CLI commands after a
user forcefully quits the secure shell (SSH) connection. This could allow an
authenticated attacker to make the CLI via SSH or serial interface
irresponsive.

CVE-2022-46144 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:L/
UI:N/S:U/C:N/I:N/A:H )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends updating to the latest version of its software where
available:

  o SCALANCE SC622-2C (6GK5622-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC622-2C (6GK5622-2GS00-2AC2) (Specifically CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later
  o SCALANCE SC626-2C (6GK5626-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC626-2C (6GK5626-2GS00-2AC2) (Specifically for CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later
  o SCALANCE SC632-2C (6GK5632-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC632-2C (6GK5632-2GS00-2AC2) (Specifically for CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later
  o SCALANCE SC636-2C (6GK5636-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC636-2C (6GK5636-2GS00-2AC2) (Specifically for CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later
  o SCALANCE SC642-2C (6GK5642-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC642-2C (6GK5642-2GS00-2AC2) (Specifically for CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later
  o SCALANCE SC646-2C (6GK5646-2GS00-2AC2): Update to V2.3 or later
  o SCALANCE SC646-2C (6GK5646-2GS00-2AC2) (Specifically for CVE-2022-34821,
    CVE-2022-46142, CVE-2022-46143, CVE-2022-46144): Update to V3.0 or later

As a general security measure, Siemens recommends protecting network access to
devices with appropriate mechanisms. To operate the devices in a protected IT
environment, Siemens recommends configuring the environment according to
Siemens' operational guidelines for industrial security and following
recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the
Siemens industrial security webpage

For more information, see the associated Siemens security advisory SSA-413565
in HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY5vEeckNZI30y1K9AQjwchAAgtx3267WaFwfCjgmqJx+tArQbCc7ROzC
FzVrHOh7rpkqeJYvNBVyc9L7tZHcFQSBECSGFCxFx1Uzn50E42+XPd28TNkvQbs9
66Pm3Mux5+HPbcEN/JSJHdkUCnHm2DfMZM4MK2W/N8YlSbqmj4XlgoNXHkNlOdgB
mTjxBFJTESYZ12aBbFd2rP1ZDX88nS8Zd0koqb4sjxlzE0vd0To2D2Sc/lIkHwlt
Oe1HHnDAcxET+SHMHSDnyZuwINX/i3Qm3iCvWcXxnjzGkhRqaoOi6IFNXXEP8g1h
7E/1ur1p9x1VHj3xgN4LHNVbKefCAjnocPb+M+jYUEmSkoZXzgt5A3fnGoFU0A1u
2Jeadmiu6Lm/4x63DqFevwbgnGbhGXIjY5BZOkb8R9M7JdSejw77KAhRQoIwkSut
ekTtjAO5bLZhDE3cF32NefdINmtw1kKn00jbL+fkl/7D+Omt/om/qEAj1j3Unnfl
NcFZnetM2dnaui6HyVrhdG888OyjzoNACBvsgXehBe4xOAecYUMkfU+Serz70SYQ
pYyQGv25KocvEh3YQG8n8z6S9SmN/srVpgmaWrHLNNT6Bl3GxW1PP0XJ/Y6kltfK
RYYwUUL+p0L8EB0r02/Md34BLjy3ocYaEgWBmbazbl7PDUn29TvZ8Ul0F8b2zweU
0/tmyhiosMM=
=jU4+
-----END PGP SIGNATURE-----