ICS Advisory

Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B)

Last Revised
Alert Code
ICSA-14-007-01B

OVERVIEW

This updated advisory is a follow-up to the advisory titled ICSA-14-007-01A Sierra Wireless AirLink Raven X EV-DO Multiple Vulnerabilities that was published January 16, 2014, on the NCCIC/ICS‑CERT web site.

A researcher at Cimation has identified multiple vulnerabilities in the Sierra Wireless AirLink Raven X EV-DO application. Sierra Wireless has discontinued the AirLink Raven X EV-DO and recommends that customers use GX400, GX440, or LS300 as replacements that mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Sierra Wireless versions are affected:

  • AirLink Raven X EV-DO Versions V4221_4.0.11.003 and V4228_4.0.11.003

IMPACT

These vulnerabilities allow an attacker to remotely reprogram the firmware on the device. After reprogramming the firmware, an attacker can affect functionality of the application, including system shutdown.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Sierra Wireless is a Canadian company that maintains offices in several countries around the world, including the United States, France, and China.

The affected product, AirLink Raven X EV-DO, is a gateway that provides connectivity to industrial, enterprise, and transportation organizations around the world. According to Sierra Wireless, AirLink Raven X EV-DO is deployed across the energy and transportation systems sectors. Sierra Wireless estimates that these products are used primarily in Canada, the United States, and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

MISSING ENCRYPTION OF SENSITIVE DATACWE-311: Missing Encryption of Sensitive Data, http://cwe.mitre.org/data/definitions/311.html, web site last accessed January 14, 2014.

The AirLink Raven X EV-DO does not use encryption in the update and reprogramming process. By using the passwords and user names that are stored in plain text, an attacker could reprogram the firmware. This could allow the attacker to affect the availability of the firmware.

CVE-2013-2819NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2819, web site last accessed January 14, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 9.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:C/I:C/A:C, web site last accessed January 14, 2014.

AUTHENTICATION BYPASS BY CAPTURE-REPLAYCWE-294: Authentication Bypass by Capture-replay, http://cwe.mitre.org/data/definitions/294.html, web site last accessed January 14, 2014.

The AirLink Raven X EV-DO is vulnerable to replay attacks that bypass authentication. By sending a series of crafted packets to Port 17336/UDP and Port 17388/UDP, an attacker could reprogram the device’s firmware image. This could allow the attacker to affect the availability of the firmware.

CVE-2013-2820NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2820, web site last accessed January 14, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed January 14, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

--------- Begin Update B Part 1 of 1 --------

Sierra Wireless has discontinued, but still supports the AirLink Raven X EV-DO product, and has provided mitigation suggestions in the following AirLink Raven Security Vulnerability report, dated May 28, 2014. This AirLink Product Notice may be downloaded directly at:

http://www.sierrawireless.com/Support/Downloads/AirLink/Raven_Series/AirLink_Raven_X_EV-DO.aspx

--------- End Update B Part 1 of 1 ----------

Additional information and downloads can be found at:

http://www.sierrawireless.com/Support.aspx

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Sierra Wireless