ICS Advisory

WAGO Industrial Managed Switches 852-303, 852-1305, and 852-1505

Last Revised
Alert Code
ICSA-19-164-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: WAGO
  • Equipment: Industrial Managed Switches 852-303, 852-1305, and 852-1505
  • Vulnerabilities: Use of Hard-coded Credentials, Use of Hard-coded Cryptographic Key, Using Components with Known Vulnerabilities

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a compromise of the managed switch, resulting in disruption of communication, and root access to the operating system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

WAGO reports these vulnerabilities affect the following industrial managed switches: 

  • 852-303: All versions prior to v1.2.2.S0
  • 852-1305: All versions prior to v1.1.6.S0
  • 852-1505: All versions prior to v1.1.5.S0

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CREDENTIALS CWE-798

An attacker with access to the hard-coded credentials may gain access to the operating system of the managed switch with root privileges, which may allow manipulation of the operating system of the managed switch.

CVE-2019-12550 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

An attacker with access to the hard-coded SSH key may disrupt communication or compromise the managed switch. The SSH-keys cannot be regenerated by users and all switches use the same key. 

CVE-2019-12549 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.3    USING COMPONENTS WITH KNOWN VULNERABILITIES

The listed managed switches use outdated third-party components with known vulnerabilities. See the full list of CVE identifiers in CERT@VDE advisory number VDE-2019-013

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities 
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

T. Weber of SEC Consult Vulnerability Lab reported these vulnerabilities to CERT@VDE.

4. MITIGATIONS

WAGO recommends users update their managed switch to the latest firmware published June 7, 2019, or later. New firmware can be requested in the Runtime Software dropdown within the Downloads section at the links below:

  • 852-303: v1.2.2.S0 or later 

https://www.wago.com/us/switches/industrial-managed-switch/p/852-303

  • 852-1305: v1.1.6.S0 or later 

https://www.wago.com/us/switches/industrial-managed-switch/p/852-1305

  • 852-1505: v1.1.5.S0 or later 

https://www.wago.com/us/switches/industrial-managed-switch/p/852-1505

WAGO also recommends users implement the following security measures:

  • Restrict network access to the switch
  • Restrict network access to the SSH server.
  • Do not directly connect the device to the Internet.

For more information CERT@VDE has released a security notification which can be viewed at the following link:
https://cert.vde.com/en-us/advisories/vde-2019-013

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Implement access control lists.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WAGO