(I)IoT Security News
ICS, News, Vulnerabilities

Red Lion Crimson 3.1

Red Lion Crimson 3.1

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to create a denial-of-service condition, read and modify the database, and leak memory data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Crimson 3.1 for the DA10D Protocol Converter are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    NULL POINTER DEREFERENCE CWE-476

A NULL pointer deference vulnerability has been identified in the protocol converter. An attacker could send a specially crafted packet that could reboot the device.

CVE-2020-27279 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The default configuration of the affected product allows a user to be able to read and modify the database without authentication.  

CVE-2020-27285 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

3.2.3    IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404

An attacker could send a specially crafted message that could leak arbitrary memory locations.  

CVE-2020-27283 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Marco Balduzzi, Ryan Flores, Philippe Lin, Charles Perine, Ryan Flores, Rainer Vosseler working with Trend Micro Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

Red Lion recommends users update to build 3119.001 or later

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-005-04

Related posts

Siemens CP1604 and CP1616 (Update A)

(I) IoT
5 years ago

IoT ramps up cyber security risk, says in-depth report

(I)IoT
6 years ago

Siemens TIA Portal (Update B)

(I) IoT
3 years ago
Exit mobile version