Operating System:

[Appliance]

Published:

18 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4087
        Advisory (icsa-20-324-03) Real Time Automation EtherNet/IP
                             18 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Real Time Automation EtherNet/IP (ENIP) Adaptor Source Code
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-25159  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-324-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-324-03)

Real Time Automation EtherNet/IP

Original release date: November 17, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Real Time Automation (RTA)
  o Equipment: 499ES EtherNet/IP (ENIP) Adaptor Source Code
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition, and a buffer overflow may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of 499ES EtherNet/IP Adaptor Source Code, a TCP/IP
stack, are affected:

  o All versions prior to 2.28

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to send a specially crafted packet that may result in a
denial-of-service condition or code execution.

CVE-2020-25159 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov of Claroty reported this vulnerability to CISA.

4. MITIGATIONS

Please contact Real Time Automation for additional details and support.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=d4/6
-----END PGP SIGNATURE-----