(I)IoT Security News
News, Vulnerabilities

Telecrane F25 Series

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow unauthorized users to view commands, replay commands, control the device, or stop the device from running.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Telecrane remote controls are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

These devices use fixed codes that are reproducible by sniffing and re-transmission. This can lead to unauthorized replay of a command, spoofing of an arbitrary message, or keeping the controlled load in a permanent “stop” state.

CVE-2018-17935 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Jonathan Andersson, Philippe Z Lin, Akira Urano, Marco Balduzzi, Federico Maggi, Stephen Hilt, and Rainer Vosseler working with Trend Micro’s Zero Day Initiative reported this vulnerability to NCCIC.

4. MITIGATIONS

Telecrane recommends upgrading to the latest firmware. Firmware version 00.0A resolves this vulnerability and can be obtained through the product distributor.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-296-03

 

Related posts

CVE 2017-5689 Manually Exploiting Intel AMT Vulnerability

(I) IoT
4 years ago

Microsoft Calls On Linux for Its New IoT Security Platform

IoT
6 years ago

Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update A)

(I) IoT
6 years ago
Exit mobile version