ICS Advisory

PEPPERL+FUCHS/ecom instruments WLAN Capable Devices using the WPA2 Protocol

Last Revised
Alert Code
ICSA-17-353-02

CVSS v3 8.1

ATTENTION: Low skill level is needed to exploit. Public exploits are available.

Vendor: PEPPERL+FUCHS/ecom instruments

Equipment: WLAN capable devices using the WPA2 Protocol

Vulnerabilities: Reusing a Nonce

AFFECTED PRODUCTS

PEPPERL+FUCHS/ecom instruments reports that these vulnerabilities affect all versions of the following WLAN capable devices using the WPA2 Protocol:

  • Tab-Ex 01,
  • Ex-Handy 09,
  • Ex-Handy 209,
  • Smart-Ex 01,
  • Smart-Ex 201,
  • Pad-Ex 01,
  • i.roc Ci70-Ex,
  • CK70A-ATEX,
  • CK71A-ATEX,
  • CN70A-ATEX, and
  • CN70E-ATEX.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to operate as a “man-in-the-middle” between the device and the wireless access point.

MITIGATION

PEPPERL+FUCHS/ecom instruments report the following mitigations:

Android

  • Affected Products: Tab-Ex 01, Ex-Handy 09, Ex-Handy 209, Smart-Ex 01, Smart-Ex 201
  • ecom instruments is actively working on these vulnerabilities. This advisory will updated as soon as further significant details are provided by the vendor, with an emphasis on information about available patches.

Windows

  • Affected Products: Pad-Ex 01, i.roc Ci70-Ex, CK70A-ATEX, CK71A-ATEX, CN70A-ATEX, CN70E-ATEX
  • For ecom instruments devices running Windows, ecom instruments recommends users apply the security update provided by Microsoft. If users are using WPA-TKIP in their WLAN, users should switch to AES-CCMP immediately.

For more information CERT@VDE has released a security advisory found at:

https://cert.vde.com/de-de/advisories/vde-2017-005

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

VULNERABILITY OVERVIEW

Multiple products are affected by key reinstallation attacks known as KRACK. The four-way hand shake traffic in the Wi-Fi Protected Access WPA and WPA2 protocol can be manipulated to allow nonce reuse resulting in key reinstallation. This could allow an attacker to execute a “man-in-the-middle” attack, enabling the attacker within radio range to replay, decrypt, or spoof frames.

The following CVEs have been assigned to this group of vulnerabilities:

CVE-2017-13077: Reinstallation of the pairwise key during the four-way handshake.

CVE-2017-13078: Reinstallation of the group key during the four-way handshake.

CVE-2017-13079: Reinstallation of the Integrity Group Temporal Key (IGTK) during the four-way handshake.

CVE-2017-13080: Reinstallation of the group key during the group key handshake.

CVE-2017-13081: Reinstallation of the IGTK during the group key handshake.

CVE-2017-13082: Reinstallation of the Pairwise Transient Key (PTK) Temporal Key (TK) during the fast BSS transmission (FT) handshake.

CVE-2017-13086: Reinstallation of the Tunneled Direct-Link Setup (TDLS) Peer Key (TPK) during the TDLS handshake.

CVE-2017-13087: Reinstallation of the Group Temporal Key (GTK) when processing a Wireless Network Management (WNM) Sleep Mode Response frame.

CVE-2017-13088: Reinstallation of the IGTK when processing a WNM Sleep Mode Response frame.

A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

RESEARCHER

Mathy Vanhoef of imec-DistriNet, KU Leuven discovered these vulnerabilities. PEPPERL+FUCHS reported to CERT@VDE that their products are affected. CERT@VDE coordinated these vulnerabilities with ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Communications, Critical Manufacturing, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

PEPPERL+FUCHSecom instrument