(I)IoT Security News
News, Vulnerabilities

PEPPERL+FUCHS CT50-Ex

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a malicious third-party application to gain elevated privileges and obtain access to sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the CT50-Ex ecom mobile computer, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

A skilled attacker with advanced knowledge of the target system could exploit this vulnerability by creating an application that would bind to the service and gain elevated system privileges. This could enable the attacker to obtain access to keystrokes, passwords, personally identifiable information, photos, emails, or business-critical documents.

CVE-2018-14825 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

PEPPERL+FUCHS reported this vulnerability to CERT@VDE, which reported this vulnerability to NCCIC.

4. MITIGATIONS

An update is available that resolves this vulnerability. All users of the affected products should update products as follows: if using Android v6.0, update to CommonES 4.01.00.4134 or later. Update ECP to Version 2.30.00.0167 or later (if applicable). If using Android 4.4, update to CommonES 3.17.3445 or later. Additionally, according to PEPPERL+FUCHS, only the products mentioned herein are affected by this vulnerability. Updates are available via the PEPPERL+FUCHS ecom product support channel or directly from the original manufacturer Honeywell at:

https://hsmftp.honeywell.com

For more information CERT @ VDE has released a security advisory found at:

https://cert.vde.com/de-de/advisories/vde-2018-016

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability.  Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-303-01

Related posts

Siemens SCALANCE W 1750D

(I) IoT
3 years ago

SCADA Shutdown Tool

(I) IoT
5 years ago

Horner Automation Cscape

(I) IoT
5 years ago
Exit mobile version