ICS Advisory

Siemens Nucleus RTOS TCP/IP Stack

Last Revised
Alert Code
ICSA-21-313-03

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Nucleus Net, Nucleus ReadyStart, Capital VSTAR
  • Vulnerabilities: Type Confusion, Improper Validation of Specified Quantity in Input, Out-of-bounds Read, Improper Restriction of Operations within the Bounds of a Memory Buffer, Improper Null Termination, Buffer Access with Incorrect Length Value, Integer Underflow, Improper Handling of Inconsistent Structural Elements

CISA is aware of a public report known as NUCLEUS:13 detailing vulnerabilities found in the TCP/IP stack and related services (FTP, TFTP) of the networking component (Nucleus NET) in the Nucleus Real-Time Operating System (RTOS). CISA is issuing this advisory to provide early notice of these reported vulnerabilities and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial-of-service condition, allow an information leakage, or remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products and versions of the Nucleus RTOS are affected:

  • Capital VSTAR: All versions
  • Nucleus NET: All versions
  • Nucleus ReadyStart v3: All versions prior to v2017.02.4
  • Nucleus ReadyStart v4: All versions prior to v4.1.1
  • Nucleus Source Code: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    ACCESS OF RESOURCE USING INCOMPATIBLE TYPE (‘TYPE CONFUSION’) CWE-843

ICMP echo packets with fake IP options allow sending ICMP echo reply messages to arbitrary hosts on the network.

CVE-2021-31344 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

3.2.2    IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1284

The total length of an UDP payload (set in the IP header) is unchecked. This may lead to various side effects, including information leak and denial-of-service conditions, depending on a user-defined application that runs on top of the UDP protocol.

CVE-2021-31345 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.3    IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1284

The total length of an ICMP payload (set in the IP header) is unchecked. This may lead to various side effects, including information leak and denial-of-service conditions, depending on the network buffer organization in memory.

CVE-2021-31346 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

3.2.4    OUT-OF-BOUNDS READ CWE-125

When processing a DHCP OFFER message, the DHCP client application does not validate the length of the vendor option(s), leading to denial-of-service conditions.

CVE-2021-31881 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

3.2.5    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

The DHCP client application does not validate the length of the domain name server IP option(s) (0x06) when processing DHCP ACK packets. This may lead to denial-of-service conditions.

CVE-2021-31882 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.6    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

When processing a DHCP ACK message, the DHCP client application does not validate the length of the vendor option(s), leading to denial-of-service conditions.

CVE-2021-31883 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

3.2.7    IMPROPER NULL TERMINATION CWE-170

The DHCP client application assumes the data supplied with the “hostname” DHCP option NULL is terminated. In cases when a global hostname variable is not defined, this may lead to out-of-bound reads, out-of-bounds writes, and denial-of-service conditions.

CVE-2021-31884 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.8    BUFFER ACCESS WITH INCORRECT LENGTH VALUE CWE-805

TFTP server application allows for reading the contents of the TFTP memory buffer via sending malformed TFTP commands.

CVE-2021-31885 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.9    IMPROPER NULL TERMINATION CWE-170

FTP server does not properly validate the length of the “USER” command, leading to stack-based buffer overflows. This may result in denial-of-service conditions and remote code execution.

CVE-2021-31886 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.10    IMPROPER NULL TERMINATION CWE-170

FTP server does not properly validate the length of the “PWD/XPWD” command, leading to stack-based buffer overflows. This may result in denial-of-service conditions and remote code execution.

CVE-2021-31887 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.11    IMPROPER NULL TERMINATION CWE-170

FTP server does not properly validate the length of the “MKD/XMKD” command, leading to stack-based buffer overflows. This may result in denial-of-service conditions and remote code execution.

CVE-2021-31888 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.12    INTEGER UNDERFLOW (WRAP OR WRAPAROUND) CWE-191

Malformed TCP packets with a corrupted SACK option lead to information leaks and denial-of-service conditions.

CVE-2021-31889 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.13    IMPROPER HANDLING OF INCONSISTENT STRUCTURAL ELEMENTS CWE-240

The total length of a TCP payload (set in the IP header) is unchecked. This may lead to various side effects, including information leak and denial-of-service conditions, depending on the network buffer organization in memory.

CVE-2021-31890 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Daniel dos Santos, Stanislav Dashevskyi, and Amine Amri of Forescout Research Labs, and Uriel Malin and Tal Zohar of Medigate reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has released updates for several of the affected products and recommends updating to the latest versions. Siemens recommends countermeasures for products where updates are not available. Siemens has not identified any additional specific workarounds or mitigations.

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-044112

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens