-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4481.2
       Advisory (icsa-20-352-02,icsa-20-352-03) PTC Kepware Product
                              Vulnerabilities
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PTC Kepware Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27267 CVE-2020-27265 CVE-2020-27263
                   CVE-2020-13535  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-352-02
   https://us-cert.cisa.gov/ics/advisories/icsa-20-352-03

Comment: This bulletin contains two (2) ICS-CERT security advisories.

Revision History:  January   6 2021: ICSA-20-352-02 updated and includes additional vulnerable products
                   December 18 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-352-02)

PTC Kepware KEPServerEX (Update A)

Original release date: January 05, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: PTC
  o Equipment: Kepware KEPServerEX
  o Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow,
    Use After Free

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-20-352-02 PTC Kepware KEPServerEX that was published December 17, 2020, on
the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to a server
crashing, a denial-of-service condition, data leakage, or remote code
execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products are affected by the vulnerabilities found in Kepware
KEPServerEX, a connectivity platform:

  o KEPServerEX: v6.0 to v6.9
  o ThingWorx Kepware Server: v6.8 and v6.9
  o ThingWorx Industrial Connectivity: All versions
  o OPC-Aggregator: All versions

- --------- Begin Update A Part 1 of 2 ---------

  o The following products may have a vulnerable component:
  o Rockwell Automation KEPServer Enterprise: v6.6.504.0 and v6.9.572.0
  o GE Digital Industrial Gateway Server: v7.68.804 and v7.66
  o Software Toolbox TOP Server: All 6.x versions

- --------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected products are vulnerable to a stack-based buffer overflow. Opening
a specifically crafted OPC UA message could allow an attacker to crash the
server and remotely execute code.

CVE-2020-27265 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

4.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected products are vulnerable to a heap-based buffer overflow. Opening a
specifically crafted OPC UA message could allow an attacker to crash the server
and potentially leak data.

CVE-2020-27263 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:H ).

4.2.3 USE AFTER FREE CWE-416

The affected products are vulnerable to a use after free vulnerability, which
may allow an attacker to create and close OPC UA connections at a high rate
that may cause a server to crash.

CVE-2020-27267 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Uri Katz of Claroty reported these vulnerabilities to PTC.

5. MITIGATIONS

PTC has released updates for the following products and recommends that users
upgrade to the most current supported version:

  o KEPServerEX
       Version 6.6 should upgrade to Version 6.6.362.0
       Version 6.7 should upgrade to Version 6.7.1067.0
       Version 6.8 should upgrade to Version 6.8.838.0
       Version 6.9 should upgrade to Version 6.9.584.0
  o ThingWorx Kepware Server
       Version 6.8 should upgrade to Version 6.8.839.0
       Version 6.9 should upgrade to Version 6.9.584.0

- --------- Begin Update A Part 2 of 2 ---------

  o ThingWorx Industrial Connectivity
       Version 8.4 should upgrade to Version 8.4 (6.6.362.0)
       Version 8.5 should upgrade to Version 8.5 (6.7.1068.0)
  o OPC-Aggregator
       Version 6.9 should upgrade to Version 6.9.584.0

PTC recommends users of the following products upgrade to the most current
supported version:

  o Rockwell Automation KEPServer Enterprise
       Version 6.6 should upgrade to Version 6.6.550.0
       Version 6.9 should upgrade to Version 6.9.584.0

Rockwell recommends users upgrade to the most current version available,
depending on the base version of the affected product they are using.

- --------- End Update A Part 2 of 2 ---------

  o GE Digital Industrial Gateway Server
       Versions 7.68.804 and 7.66 should update to Version 7.68.839.0

The GE Digital Security Advisory GED 20-05 can be accessed on the GE Digital
Security Advisories Customer Center webpage.

  o Software Toolbox TOP Server
       Version 6.7 should upgrade to Version 6.7.1068.0
       Version 6.8 should upgrade to Version 6.8.840.0
       Version 6.9 should upgrade to Version 6.9.584.0

Software Toolbox has released updates and recommends users update their
installations.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- -------------------------------------------------------------------------------

ICS Advisory (ICSA-20-352-03)

PTC Kepware LinkMaster

Original release date: December 17, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.3
  o ATTENTION: Low skill level to exploit
  o Vendor: PTC
  o Equipment: Kepware LinkMaster
  o Vulnerability: Incorrect Default Permissions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
globally overwrite the service configuration to execute arbitrary code with NT
SYSTEM privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PTC Kepware LinkMaster, a Windows application linking
data between OPC servers, are affected:

  o Kepware LinkMaster Version 3.0.94.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT DEFAULT PERMISSIONS CWE-276

The affected product has incorrect default permissions, which may grant an
attacker access to reconfigure the service in any manner.

CVE-2020-13535 has been assigned to this vulnerability. A CVSS v3 base score of
9.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Yuri Kramarz of Cisco Talos reported this vulnerability to PTC.

4. MITIGATIONS

PTC recommends users upgrade to Version 3.0.99

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sCid
-----END PGP SIGNATURE-----