-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3943
          ICS Advisory | ICSA-23-194-02 Siemens SiPass Integrated
                               14 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SiPass Integrated
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31810  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-194-02

Comment: CVSS (Max):  7.5 CVE-2022-31810 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-194-02)

Siemens SiPass Integrated

Release Date
July 13, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely / low attack complexity
  o Vendor: Siemens
  o Equipment: SiPass Integrated
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
remote attacker to crash the server application, creating a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SiPass integrated
products:

  o SiPass integrated: all versions prior to V2.90.3.8

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Affected server applications improperly check the size of data packets received
for the configuration client login, causing a stack-based buffer overflow. This
could allow an unauthenticated remote attacker to crash the server application,
creating a denial-of-service condition.

CVE-2022-31810 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released update V2.90.3.8 for SiPass integrated and recommends
updating to the latest version.

As a general security measure Siemens strongly recommends protecting network
access to affected products with appropriate mechanisms. It is advised to
follow recommended security practices in order to run the devices in a
protected IT environment.

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert
/advisories

For more information see the associated Siemens security advisory SSA-924149 in
HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is exploitable remotely. This vulnerability has low attack
complexity.

This product is provided subject to this Notification and this Privacy & Use 
policy.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZLCu1skNZI30y1K9AQhtKw//chUr6086XpTwPSLsrgAnHocwL6uvXAse
KMqrjcWu4hFwvyZ6GuISPOKt6I9lxBJSEnk+zXWBNGEjFTH4R+br17Gv042bdHEe
W+6bwsYFoGVqxU8atRUNiJWylKaH+e78cyNITLYVLDSE0R+8w0ZvEBi/7mIf9RIt
nArd6u2zC2gUSQcCofxVg2nT7XF8jLB3JHyFBMkoM9Z9JWILpntwJhyWduJcA7Nn
jsTtsYJC+zr8/7/hcEUzjNmlb0Rgc2WGYIbby2jPMw+W2YllbvnNcfGMjXoJvUDs
7UgmG1Q55v5x+9zgJRgIfxbwAENG//HwZjBbE34z6mI6cp9aFQZVh4KJ5E9gACVP
88j/6JOBa2YJg8Iim4vL+OJ7RUMqd5ydMJ/ja7L8cdLD2AImT5t0qGkf9Wmgfw6f
PJP4Z62DPh0Vq5wisidLq2cWQuznc/uZQDqC3V/G/lyBOwmZrWgS4tmywThsh/ox
WtFvUIJPjH5bvLxHUAjU6Mn+xz5EF9Ig2CCbDZfBAK3Ja9r7uJ5jSS2b8ZImOyvv
HcZblzmOv+49gMxKm68sd4kWy/Aw6XUtEzLYlTeFoHwNGQYUnUOt5k2/waeEEvxi
Ll34AZxefn/I2XZZTZAJr9LCfqxFneTokv/ExFTxktBSIChiTkSkkgJMKZxHgIJh
BvLS0LivjFk=
=XEmd
-----END PGP SIGNATURE-----