ICS Advisory

PHOENIX CONTACT FL SWITCH 3xxx/4xxx/48xx Series

Last Revised
Alert Code
ICSA-18-137-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: PHOENIX CONTACT
  • Equipment: FL SWITCH 3xxx/4xxx/48xx Series
  • Vulnerabilities: Command Injection, Information Exposure, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for remote code execution and information disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All FL SWITCH 3xxx, 4xxx, and 48xxx Series products running firmware Version 1.0 to 1.32 are affected.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND INJECTION') CWE-77

An attacker with permission to transfer configuration files to or from the switch or permission to upgrade firmware is able to execute arbitrary OS shell commands.

CVE-2018-10730 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

3.2.2 INFORMATION EXPOSURE CWE-200

Web interface CGI applications may copy the contents of the running configuration file to a commonly accessed file. Manipulation of a web login request can expose the contents of this file through to the web browser. A successful web interface login attempt is not required to read the configuration file contents.

CVE-2018-10729 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

An attacker may insert a carefully crafted cookie into a GET request to cause a buffer overflow that can initiate a denial of service attack and execute arbitrary code.

CVE-2018-10728 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.4 STACK-BASED BUFFER OVERFLOW CWE-121

A remote attacker may exploit a “long cookie” related vulnerability to cause a buffer overflow that allows unauthorized access to the switches operating system files and the insertion of executable code into the OS.

CVE-2018-10731 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Communications, Critical Manufacturing, Information Technology
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Germany

3.4 RESEARCHER

CERT@VDE working with Vyacheslav Moskvin, Semen Sokolov, Evgeniy Druzhinin, Georgy Zaytsev and Ilya Karpov of Positive Technologies and PHOENIX CONTACT reported the vulnerabilities to NCCIC.

4. MITIGATIONS

PHOENIX CONTACT recommends that affected users upgrade to firmware Version 1.34 or higher. The updated firmware may be downloaded from the managed switch product page on the PHOENIX CONTACT website:

  • FL SWITCH 3005

http://www.phoenixcontact.net/qr/2891030/firmware_update

  • FL SWITCH 3005T

http://www.phoenixcontact.net/qr/2891032/firmware_update

  • FL SWITCH 3004T-FX

http://www.phoenixcontact.net/qr/2891033/firmware_update

  • FL SWITCH 3004T-FX ST

http://www.phoenixcontact.net/qr/2891034/firmware_update

  • FL SWITCH 3008

http://www.phoenixcontact.net/qr/2891031/firmware_update

  • FL SWITCH 3008T

http://www.phoenixcontact.net/qr/2891035/firmware_update

  • FL SWITCH 3006T-2FX

http://www.phoenixcontact.net/qr/2891036/firmware_update

  • FL SWITCH 3006T-2FX ST

http://www.phoenixcontact.net/qr/2891037/firmware_update

  • FL SWITCH 3012E-2SFX

http://www.phoenixcontact.net/qr/2891067/firmware_update

  • FL SWITCH 3016E

http://www.phoenixcontact.net/qr/2891066/firmware_update

  • FL SWITCH 3016

http://www.phoenixcontact.net/qr/2891058/firmware_update

  • FL SWITCH 3016T

http://www.phoenixcontact.net/qr/2891059/firmware_update

  • FL SWITCH 3006T-2FX SM

http://www.phoenixcontact.net/qr/2891060/firmware_update

  • FL SWITCH 4008T-2SFP

http://www.phoenixcontact.net/qr/2891062/firmware_update

  • FL SWITCH 4008T-2GT-4FX SM

http://www.phoenixcontact.net/qr/2891061/firmware_update

  • FL SWITCH 4008T-2GT-3FX SM

http://www.phoenixcontact.net/qr/2891160/firmware_update

  • FL SWITCH 4808E-16FX LC-4GC

http://www.phoenixcontact.net/qr/2891073/firmware_update

  • FL SWITCH 4808E-16FX SM-4GC

http://www.phoenixcontact.net/qr/2891080/firmware_update

  • FL SWITCH 4808E-16FX SM ST-4GC

http://www.phoenixcontact.net/qr/2891086/firmware_update

  • FL SWITCH 4808E-16FX ST-4GC

http://www.phoenixcontact.net/qr/2891085/firmware_update

  • FL SWITCH 4808E-16FX-4GC

http://www.phoenixcontact.net/qr/2891079/firmware_update

  • FL SWITCH 4808E-16FX SM LC-4GC

http://www.phoenixcontact.net/qr/2891074/firmware_update

  • FL SWITCH 4012T 2GT 2FX

http://www.phoenixcontact.net/qr/2891063/firmware_update

  • FL SWITCH 4012T-2GT-2FX ST

http://www.phoenixcontact.net/qr/2891161/firmware_update

  • FL SWITCH 4824E-4GC

http://www.phoenixcontact.net/qr/2891072/firmware_update

  • FL SWITCH 4800E-24FX-4GC

http://www.phoenixcontact.net/qr/2891102/firmware_update

  • FL SWITCH 4800E-24FX SM-4GC

http://www.phoenixcontact.net/qr/2891104/firmware_update

  • FL SWITCH 4800E-24FX SM-4GC

http://www.phoenixcontact.net/qr/2891120/firmware_update

  • FL SWITCH 3012E-2FX SM

http://www.phoenixcontact.net/qr/2891119/firmware_update

  • FL SWITCH 4000T-8POE-2SFP-R

http://www.phoenixcontact.net/qr/2891162/firmware_update

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

PHOENIX CONTACT