-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0186
               Advisory (icsa-21-103-14) Siemens Nucleus DNS
                              14 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Nucleus DNS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27393  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-103-14

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-103-14)

Siemens Nucleus DNS

Original release date: January 13, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: Nucleus
  o Vulnerability: Use of Insufficiently Random Values

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-103-14 Siemens Nucleus DNS that was published April 13, 2021, to the
ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to poison
the DNS cache or spoof DNS resolving.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Nucleus products and versions are affected:

- --------- Begin Update A Part 1 of 1 ---------

  o Nucleus NET, All versions
  o Nucleus RTOS, All versions that include affected DNS modules
  o Nucleus ReadyStart, All versions prior to v2013.08
  o Nucleus Source Code, All versions that include the affected DNS modules
  o [S: VSTAR, All versions that include the affected DNS modules :S]

- --------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The DNS client does not properly randomize UDP port numbers of DNS requests.
This could allow an attacker to poison the DNS cache or spoof DNS resolving.

CVE-2021-27393 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Nucleus NET users should upgrade to the latest versions of Nucleus
    ReadyStart or Nucleus 4.
  o Nucleus ReadyStart users should update to v 2013.08 or later versions .
  o Avoid using DNS client of affected versions.
  o For additional mitigation advice please contact customer support or the a
    Nucleus sales team.

For additional information, please refer to Siemens Security Advisory
SSA-201384

For further inquiries on security vulnerabilities in Siemens' products and
solutions, please contact Siemens ProductCERT .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lmNA
-----END PGP SIGNATURE-----