-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1487
          Advisory (icsa-21-119-01) Texas Instruments SimpleLink
                               30 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Texas Instruments SimpleLink Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22679 CVE-2021-22677 CVE-2021-22675
                   CVE-2021-22673 CVE-2021-22671 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-119-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-119-01)

Texas Instruments SimpleLink

Original release date: April 29, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Texas Instruments
  o Equipment: SimpleLink Wi-Fi, MSP432, CC13XX, CC26XX, CC32XX, CC3100
  o Vulnerabilities: Stack-based Buffer Overflow, Integer Overflow or
    Wraparound

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in memory
corruption, allowing remote code execution and causing a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Texas Instruments products are affected:

  o SimpleLink MSP432E4 SDK: v4.20.00.12 and prior
  o SimpleLink CC32XX SDK: v4.30.00.06 and prior
  o SimpleLink CC13X0 SDK: versions prior to v4.10.03
  o SimpleLink CC13X2 SDK: versions prior to v4.40.00
  o SimpleLink CC26XX SDK: versions prior to v4.40.00
  o CC3200 SDK: v1.5.0 and prior
  o CC3100 SDK: v1.3.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INTEGER OVERFLOW OR WRAPAROUND CWE-190

An integer overflow exists in the APIs of the host MCU while trying to connect
to a WIFI network may lead to issues such as a denial-of-service condition or
code execution.

CVE-2021-22677 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to stack-based buffer overflow while
processing over-the-air firmware updates from the CDN server, which may allow
an attacker to remotely execute code.

CVE-2021-22673 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The affected product is vulnerable to integer overflow while parsing malformed
over-the-air firmware update files, which may allow an attacker to remotely
execute code.

CVE-2021-22675 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The affected product is vulnerable to an integer overflow while processing HTTP
headers, which may allow an attacker to remotely execute code.

CVE-2021-22679 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 INTEGER OVERFLOW OR WRAPAROUND CWE-190

Multiple integer overflow issues exist while processing long domain names,
which may allow an attacker to remotely execute code.

CVE-2021-22671 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

David Atch and Omri Ben Bassat from Microsoft reported these vulnerabilities to
CISA.

4. MITIGATIONS

Texas Instruments recommends users upgrade to the latest software version .

exas Instruments also recommends users only connect to trusted Wi-Fi networks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=npwU
-----END PGP SIGNATURE-----