-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4511
               Advisory (icsa-20-353-01) Treck TCP/IP Stack
                             21 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Treck TCP/IP stack
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27338 CVE-2020-27337 CVE-2020-27336
                   CVE-2020-25066  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-353-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-353-01)

Treck TCP/IP Stack

Original release date: December 18, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely
  o Vendor: Treck Inc.
  o Equipment: TCP/IP
  o Vulnerability : Heap-based Buffer Overflow, Out-of-bounds Read,
    Out-of-bounds Write

The Treck TCP/IP stack may be known by other names such as Kasago TCP/IP,
ELMIC, Net+ OS, Quadnet, GHNET v2, Kwiknet, or AMX.

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow remote code execution
and a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components of Treck TCP/IP stack Version 6.0.1.67 and prior are
affected:

  o HTTP Server
  o IPv6
  o DHCPv6

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

A vulnerability in Treck HTTP Server components allow an attacker to cause a
denial-of-service condition. This vulnerability may also result in arbitrary
code execution.

CVE-2020-25066 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write in the IPv6 component may allow an unauthenticated user
to potentially cause a possible denial-of-service via network access.

CVE-2020-27337 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:H ).

3.2.3 OUT-OF-BOUNDS READ CWE-125

An issue was discovered in Treck IPv6. An out-of-bound read in the DHCPv6
client component may allow an unauthenticated user to cause a possible
denial-of-service via adjacent network access.

CVE-2020-27338 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:H ).

3.2.4 OUT-OF-BOUNDS READ CWE-125

Improper input validation in the IPv6 component may allow an unauthenticated
user to cause an out-of-bounds read of up to three bytes via network access.

CVE-2020-27336 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Information
    Technology, Healthcare and Public Health, Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Intel reported these vulnerabilities to Treck.

4. MITIGATIONS

Treck recommends users apply the latest version of the affected products (Treck
TCP/IP 6.0.1.68 or later versions). To obtain patches, email security@treck.com

Treck recommends users who cannot apply the latest patches to implement
firewall rules to filter out packets that contain a negative content length in
the HTTP header.

For more detailed information on the vulnerabilities and the mitigating
controls, please see the Treck advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

High skill level is needed to exploit. No known public exploits specifically
target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cHx4
-----END PGP SIGNATURE-----