(I)IoT Security News
ICS, News, Vulnerabilities

EIPStackGroup OpENer Ethernet/IP

EIPStackGroup OpENer Ethernet/IP

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial-of-service condition and data exposure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OpENer EtherNet/IP, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    INCORRECT CONVERSION BETWEEN NUMERIC TYPES CWE-681

A specifically crafted packet sent by an attacker to the affected devices may cause a denial-of-service condition. 

CVE-2021-27478 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H).

3.2.2    OUT-OF-BOUNDS READ CWE-125

A specifically crafted packet sent by an attacker may allow the attacker to read arbitrary data. 

CVE-2021-27482 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.3    REACHABLE ASSERTION CWE-617

A specifically crafted packet sent by an attacker may result in a denial-of-service condition.  

CVE-2021-27500 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.4    REACHABLE ASSERTION CWE-617

A specifically crafted packet sent by an attacker may result in a denial-of-service condition.  

CVE-2021-27498 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
 

3.3 BACKGROUND

3.4 RESEARCHER

Tal Keren and Sharon Brizinov of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

The maintainer of OpENer recommends those affected to apply the latest commits available.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-105-02

Related posts

Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona

(I) IoT
6 years ago

Reliable Controls MACH-ProWebCom/Sys

(I) IoT
4 years ago

VISAM Automation Base (VBASE) (Update A)

(I) IoT
3 years ago
Exit mobile version