ICS Advisory

PHOENIX CONTACT mGuard

Last Revised
Alert Code
ICSA-18-030-01

CVSS v3 7.8

ATTENTION: Low skill level to exploit.

Vendor: PHOENIX CONTACT

Equipment: mGuard

Vulnerability: Improper Validation of Integrity Check Value

AFFECTED PRODUCTS

The following versions of mGuard, a network device, are affected:

  • mGuard firmware versions 7.2 to 8.6.0

IMPACT

Successful exploitation of this vulnerability could allow for an attacker to modify firmware update packages.

MITIGATION

PHOENIX CONTACT recommends that affected users upgrade to firmware version 8.6.1

  • MGUARD CENTERPORT

http://www.phoenixcontact.net/qr/2702547/firmware_update

  • MGUARD DELTA TX/TX

http://www.phoenixcontact.net/qr/2700967/firmware_update

  • MGUARD DELTA TX/TX VPN

http://www.phoenixcontact.net/qr/2700968/firmware_update

  • MGUARD GT/GT

http://www.phoenixcontact.net/qr/2700197/firmware_update

  • MGUARD GT/GT VPN

http://www.phoenixcontact.net/qr/2700198/firmware_update

  • MGUARD PCI4000 VPN

http://www.phoenixcontact.net/qr/2701275/firmware_update

  • MGUARD PCIE4000 VPN

http://www.phoenixcontact.net/qr/2701278/firmware_update

  • MGUARD RS2000 TX/TX VPN

http://www.phoenixcontact.net/qr/2700642/firmware_update

  • MGUARD RS2000 TX/TX-B

http://www.phoenixcontact.net/qr/2702139/firmware_update

  • MGUARD RS2005 TX VPN

http://www.phoenixcontact.net/qr/2701875/firmware_update

  • MGUARD RS4000 TX/TX

http://www.phoenixcontact.net/qr/2700634/firmware_update

  • MGUARD RS4000 TX/TX VPN

http://www.phoenixcontact.net/qr/2200515/firmware_update

  • MGUARD RS4000 TX/TX VPN-M

http://www.phoenixcontact.net/qr/2702465/firmware_update

  • MGUARD RS4000 TX/TX-P

http://www.phoenixcontact.net/qr/2702259/firmware_update

  • MGUARD RS4004 TX/DTX

http://www.phoenixcontact.net/qr/2701876/firmware_update

  • MGUARD RS4004 TX/DTX VPN

http://www.phoenixcontact.net/qr/2701877/firmware_update

  • MGUARD SMART2

http://www.phoenixcontact.net/qr/2700640/firmware_update

  • MGUARD SMART2 VPN

http://www.phoenixcontact.net/qr/2700639/firmware_update

  • MGUARD RS2000 3G VPN

http://www.phoenixcontact.net/qr/2903441/firmware_update

  • MGUARD RS4000 3G VPN

http://www.phoenixcontact.net/qr/2903440/firmware_update

  • MGUARD CORE TX VPN

http://www.phoenixcontact.net/qr/2700640/firmware_update  

  • MGUARD RS2000 4G VPN

http://www.phoenixcontact.net/qr/2903588/firmware_update

  • MGUARD RS4000 4G VPN

http://www.phoenixcontact.net/qr/2903586/firmware_update

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

mGuard devices rely on internal checksums for verification of the internal integrity of the update packages. Verification may not always be performed correctly, allowing an attacker to modify firmware update packages.

CVE-2018-5441 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

PHOENIX CONTACT reported to CERT@VDE that their products are affected. CERT@VDE coordinated this vulnerability with NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Communications, Critical Manufacturing, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

PHOENIX CONTACT