ICS Advisory

Red Lion Controls Sixnet-Managed Industrial Switches, AutomationDirect STRIDE-Managed Ethernet Switches Vulnerability

Last Revised
Alert Code
ICSA-17-054-02

CVSS v3 10

ATTENTION: Remotely exploitable. Low skill level is needed to exploit.

Vendor: Red Lion Controls, AutomationDirect

Equipment: Sixnet-Managed Industrial Switches and STRIDE-Managed Ethernet Switches

Vulnerability: Use of Hard-coded Cryptographic Keys

AFFECTED PRODUCTS

The following Red Lion Controls Sixnet-Managed Industrial Switches are affected:

  • Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and prior.

The following AutomationDirect STRIDE-Managed Ethernet Switch models, which are manufactured by Red Lion Controls, are affected:

  • Stride-Managed Ethernet Switches running firmware Version 5.0.190 and prior.

IMPACT

Successful exploitation of the hard-coded cryptographic key vulnerabilities could result in loss of data confidentiality, integrity, and availability.

MITIGATION

Red Lion Controls has released SLX firmware Version 5.3.174 to address the hard-coded cryptographic keys issue.

Red Lion Controls recommends updating to SLX firmware Version 5.3.174, found here:

http://www.redlion.net/ethernet-switches-software-firmware

Automation Direct recommends updating to Stride Managed Ethernet firmware Version 5.3.174, found here:

http://support.automationdirect.com/firmware/binaries.html

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

A hard-coded cryptographic key vulnerability was identified. Vulnerable versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial switches use hard-coded HTTP SSL/SSH keys for secure communication. Because these keys cannot be regenerated by users, all products use the same key. The attacker could disrupt communication or compromise the system.

CVE-2016-9335 has been assigned to this vulnerability. A CVSS v3 base score of 10 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

RESEARCHER

Mark Cross of RIoT Solutions identified these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Deployed worldwide

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Red Lion ControlsAutomationDirect