ssa-789208
Vulnerability from csaf_siemens
Published
2021-08-04 00:00
Modified
2022-01-11 00:00
Summary
SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices

Notes

Summary
Security researchers discovered and disclosed 14 vulnerabilities in the Interniche IP stack, also known as "INFRA:HALT" vulnerabilities [0]. This advisory describes the impact to Siemens low voltage products, which are only affected by four out of the 14 vulnerabilities. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet available. [0] https://www.forescout.com/blog/new-critical-operational-technology-vulnerabilities-found-on-nichestack/
General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.



{
  "document": {
    "acknowledgments": [
      {
        "organization": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik (BSI)",
        "summary": "coordination efforts"
      },
      {
        "organization": "CERT Coordination Center (CERT/CC)",
        "summary": "coordination efforts"
      },
      {
        "names": [
          "Daniel dos Santos",
          "Jos Wetzels",
          "Amine Amri"
        ],
        "organization": "Forescout Technologies",
        "summary": "coordinated disclosure"
      },
      {
        "names": [
          "Asaf Karas",
          "Shachar Menashe"
        ],
        "organization": "Vdoo",
        "summary": "coordinated disclosure"
      },
      {
        "organization": "HCC Embedded",
        "summary": "coordination efforts"
      }
    ],
    "category": "Siemens Security Advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited.",
      "tlp": {
        "label": "WHITE"
      }
    },
    "notes": [
      {
        "category": "summary",
        "text": "Security researchers discovered and disclosed 14 vulnerabilities in the Interniche IP stack, also known as \"INFRA:HALT\" vulnerabilities [0]. This advisory describes the impact to Siemens low voltage products, which are only affected by four out of the 14 vulnerabilities.\n\nSiemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet available.\n\n[0] https://www.forescout.com/blog/new-critical-operational-technology-vulnerabilities-found-on-nichestack/",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "productcert@siemens.com",
      "name": "Siemens ProductCERT",
      "namespace": "https://www.siemens.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-789208.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-789208.txt"
      },
      {
        "category": "self",
        "summary": "SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-789208.json"
      }
    ],
    "title": "SSA-789208: Multiple Vulnerabilities (INFRA:HALT) in Interniche IP-Stack based Low Voltage Devices",
    "tracking": {
      "current_release_date": "2022-01-11T00:00:00Z",
      "generator": {
        "engine": {
          "name": "Siemens ProductCERT CSAF Generator",
          "version": "1"
        }
      },
      "id": "SSA-789208",
      "initial_release_date": "2021-08-04T00:00:00Z",
      "revision_history": [
        {
          "date": "2021-08-04T00:00:00Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        },
        {
          "date": "2021-09-14T00:00:00Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Split SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module into three products (MLFBs); updated link to solution for SENTRON 3WA COM190"
        },
        {
          "date": "2022-01-11T00:00:00Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added solution for SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module (7KM9300-0AE01-0AA0)"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V2.0.0",
                "product": {
                  "name": "SENTRON 3WA COM190",
                  "product_id": "1"
                }
              }
            ],
            "category": "product_name",
            "name": "SENTRON 3WA COM190"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V1.2.0",
                "product": {
                  "name": "SENTRON 3WL COM35",
                  "product_id": "2"
                }
              }
            ],
            "category": "product_name",
            "name": "SENTRON 3WL COM35"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module (7KM9300-0AE00-0AA0)",
                  "product_id": "3",
                  "product_identification_helper": {
                    "model_numbers": [
                      "7KM9300-0AE00-0AA0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V2.1.6",
                "product": {
                  "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module (7KM9300-0AE01-0AA0)",
                  "product_id": "4",
                  "product_identification_helper": {
                    "model_numbers": [
                      "7KM9300-0AE01-0AA0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c V3.0.4",
                "product": {
                  "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module (7KM9300-0AE02-0AA0)",
                  "product_id": "5",
                  "product_identification_helper": {
                    "model_numbers": [
                      "7KM9300-0AE02-0AA0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-35683",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The code that parses ICMP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the ICMP checksum. When the IP payload size is set to be smaller than the size of the IP header, the ICMP checksum computation function may read out of bounds.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "3",
          "4",
          "5"
        ]
      },
      "references": [
        {
          "summary": "CVE-2020-35683 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "summary": "CVE-2020-35683 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        },
        {
          "summary": "CVE-2020-35683 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-35683.json"
        }
      ],
      "remediations": [
        {
          "category": "no_fix_planned",
          "details": "Currently no remediation is planned",
          "product_ids": [
            "3"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1.6 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.0.4 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2020-35683"
    },
    {
      "cve": "CVE-2020-35684",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The code that parses TCP packets relies on an unchecked value of the IP payload size (extracted from the IP header) to compute the length of the TCP payload within the TCP checksum computation function. When the IP payload size is set to be smaller than the size of the IP header, the TCP checksum computation function may read out of bounds. A low-impact write-out-of-bounds is also possible.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5"
        ]
      },
      "references": [
        {
          "summary": "CVE-2020-35684 - SENTRON 3WA COM190",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "summary": "CVE-2020-35684 - SENTRON 3WL COM35",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "summary": "CVE-2020-35684 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "summary": "CVE-2020-35684 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        },
        {
          "summary": "CVE-2020-35684 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-35684.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.0.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.2.0 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no remediation is planned",
          "product_ids": [
            "3"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1.6 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.0.4 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2020-35684"
    },
    {
      "cve": "CVE-2020-35685",
      "cwe": {
        "id": "CWE-330",
        "name": "Use of Insufficiently Random Values"
      },
      "notes": [
        {
          "category": "summary",
          "text": "TCP ISNs are generated in a predictable manner.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5"
        ]
      },
      "references": [
        {
          "summary": "CVE-2020-35685 - SENTRON 3WA COM190",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "summary": "CVE-2020-35685 - SENTRON 3WL COM35",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "summary": "CVE-2020-35685 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "summary": "CVE-2020-35685 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        },
        {
          "summary": "CVE-2020-35685 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2020-35685.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.0.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.2.0 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no remediation is planned",
          "product_ids": [
            "3"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1.6 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.0.4 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2020-35685"
    },
    {
      "cve": "CVE-2021-31401",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "The TCP header processing code doesn\u0027t sanitize the length of the IP length (header + data). With a crafted IP packet an integer overflow would occur whenever the length of the IP data is calculated by subtracting the length of the header from the length of the total IP packet.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "1",
          "2",
          "3",
          "4",
          "5"
        ]
      },
      "references": [
        {
          "summary": "CVE-2021-31401 - SENTRON 3WA COM190",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "summary": "CVE-2021-31401 - SENTRON 3WL COM35",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "summary": "CVE-2021-31401 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "summary": "CVE-2021-31401 - SENTRON 7KM PAC Switched Ethernet PROFINET Expansion Module",
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        },
        {
          "summary": "CVE-2021-31401 Mitre 5.0 json",
          "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2021-31401.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update to V2.0.0 or later version",
          "product_ids": [
            "1"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109782123/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V1.2.0 or later version",
          "product_ids": [
            "2"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109766651/"
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no remediation is planned",
          "product_ids": [
            "3"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V2.1.6 or later version",
          "product_ids": [
            "4"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109749555/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V3.0.4 or later version",
          "product_ids": [
            "5"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109777120/"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "1",
            "2",
            "3",
            "4",
            "5"
          ]
        }
      ],
      "title": "CVE-2021-31401"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…