Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-011-03
HistoryJan 11, 2018 - 12:00 p.m.

PHOENIX CONTACT FL SWITCH

2018-01-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
21

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: PHOENIX CONTACT

Equipment: FL SWITCH

Vulnerabilities: Improper Authorization, Information Exposure

AFFECTED PRODUCTS

All FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32 are affected.

IMPACT

Successful exploitation of these vulnerabilities may allow an unauthenticated remote attacker to gain administrative privileges and expose information to unauthenticated users.

MITIGATION

PHOENIX CONTACT recommends that affected users upgrade to firmware Version 1.33 or higher. The updated firmware may be downloaded from the following locations:

  • FL SWITCH 3005:

<http://www.phoenixcontact.net/qr/2891030/firmware_update&gt;

  • FL SWITCH 3005T:

<http://www.phoenixcontact.net/qr/2891032/firmware_update&gt;

  • FL SWITCH 3004T-FX

<http://www.phoenixcontact.net/qr/2891033/firmware_update&gt;

  • FL SWITCH 3004T-FX ST

<http://www.phoenixcontact.net/qr/2891034/firmware_update&gt;

  • FL SWITCH 3008

<http://www.phoenixcontact.net/qr/2891031/firmware_update&gt;

  • FL SWITCH 3008T

<http://www.phoenixcontact.net/qr/2891035/firmware_update&gt;

  • FL SWITCH 3006T-2FX

<http://www.phoenixcontact.net/qr/2891036/firmware_update&gt;

  • FL SWITCH 3006T-2FX ST

<http://www.phoenixcontact.net/qr/2891037/firmware_update&gt;

  • FL SWITCH 3012E-2SFX

<http://www.phoenixcontact.net/qr/2891067/firmware_update&gt;

  • FL SWITCH 3016E

<http://www.phoenixcontact.net/qr/2891066/firmware_update&gt;

  • FL SWITCH 3016

<http://www.phoenixcontact.net/qr/2891058/firmware_update&gt;

  • FL SWITCH 3016T

<http://www.phoenixcontact.net/qr/2891059/firmware_update&gt;

  • FL SWITCH 3006T-2FX SM

<http://www.phoenixcontact.net/qr/2891060/firmware_update&gt;

  • FL SWITCH 4008T-2SFP

<http://www.phoenixcontact.net/qr/2891062/firmware_update&gt;

  • FL SWITCH 4008T-2GT-4FX SM

<http://www.phoenixcontact.net/qr/2891061/firmware_update&gt;

  • FL SWITCH 4008T-2GT-3FX SM

<http://www.phoenixcontact.net/qr/2891160/firmware_update&gt;

  • FL SWITCH 4808E-16FX LC-4GC

<http://www.phoenixcontact.net/qr/2891073/firmware_update&gt;

  • FL SWITCH 4808E-16FX SM-4GC

<http://www.phoenixcontact.net/qr/2891080/firmware_update&gt;

  • FL SWITCH 4808E-16FX SM ST-4GC

<http://www.phoenixcontact.net/qr/2891086/firmware_update&gt;

  • FL SWITCH 4808E-16FX ST-4GC

<http://www.phoenixcontact.net/qr/2891085/firmware_update&gt;

  • FL SWITCH 4808E-16FX-4GC

<http://www.phoenixcontact.net/qr/2891079/firmware_update&gt;

  • FL SWITCH 4808E-16FX SM LC-4GC

<http://www.phoenixcontact.net/qr/2891074/firmware_update&gt;

  • FL SWITCH 4012T 2GT 2FX

<http://www.phoenixcontact.net/qr/2891063/firmware_update&gt;

  • FL SWITCH 4012T-2GT-2FX ST

<http://www.phoenixcontact.net/qr/2891161/firmware_update&gt;

  • FL SWITCH 4824E-4GC

<http://www.phoenixcontact.net/qr/2891072/firmware_update&gt;

  • FL SWITCH 4800E-24FX-4GC

<http://www.phoenixcontact.net/qr/2891102/firmware_update&gt;

  • FL SWITCH 4800E-24FX SM-4GC

<http://www.phoenixcontact.net/qr/2891104/firmware_update&gt;

  • FL SWITCH 4800E-24FX SM-4GC

<http://www.phoenixcontact.net/qr/2891120/firmware_update&gt;

  • FL SWITCH 3012E-2FX SM

<http://www.phoenixcontact.net/qr/2891119/firmware_update&gt;

  • FL SWITCH 4000T-8POE-2SFP-R

<http://www.phoenixcontact.net/qr/2891162/firmware_update&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER AUTHORIZATION CWE-285

A remote unauthenticated attacker may be able to craft special HTTP requests allowing an attacker to bypass web-service authentication allowing the attacker to obtain administrative privileges on the device.

CVE-2017-16743 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

INFORMATION EXPOSURE CWE-200

A remote unauthenticated attacker may be able to use Monitor Mode on the device to read diagnostic information.

CVE-2017-16741 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Ilya Karpov and Evgeniy Druzhinin of Positive Technologies discovered these vulnerabilities. PHOENIX CONTACT reported to CERT@VDE that their products are affected. CERT@VDE coordinated these vulnerabilities with ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Communications, Critical Manufacturing, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.005 Low

EPSS

Percentile

76.5%

Related for ICSA-18-011-03