-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1296
        Advisory (icsa-21-105-02) EIPStackGroup OpENer Ethernet/IP
                               16 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EIPStackGroup OpENer EtherNet/IP
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service     -- Remote/Unauthenticated
                   Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27500 CVE-2021-27498 CVE-2021-27482
                   CVE-2021-27478  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-105-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-105-02)

EIPStackGroup OpENer Ethernet/IP

Original release date: April 15, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : EIPStackGroup
  o Equipment : OpENer EtherNet/IP
  o Vulnerabilities : Incorrect Conversion Between Numeric Types, Out-of-bounds
    Read, Reachable Assertion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a
denial-of-service condition and data exposure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OpENer EtherNet/IP, are affected:

  o https://github.com/EIPStackGroup/OpENer/ commits and versions prior to Feb
    10, 2021

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT CONVERSION BETWEEN NUMERIC TYPES CWE-681

A specifically crafted packet sent by an attacker to the affected devices may
cause a denial-of-service condition.

CVE-2021-27478 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

A specifically crafted packet sent by an attacker may allow the attacker to
read arbitrary data.

CVE-2021-27482 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.3 REACHABLE ASSERTION CWE-617

A specifically crafted packet sent by an attacker may result in a
denial-of-service condition.

CVE-2021-27500 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.4 REACHABLE ASSERTION CWE-617

A specifically crafted packet sent by an attacker may result in a
denial-of-service condition.

CVE-2021-27498 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Austria

3.4 RESEARCHER

Tal Keren and Sharon Brizinov of Claroty reported these vulnerabilities to
CISA.

4. MITIGATIONS

The maintainer of OpENer recommends those affected to apply the latest commits 
available.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RiJ2
-----END PGP SIGNATURE-----