ICS Advisory

SHUN HU Technology JUUKO Industrial Radio Remote Control

Last Revised
Alert Code
ICSA-20-301-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3
  • ATTENTION: Exploitable from an adjacent network/low skill level to exploit
  • Vendor: SHUN HU Technology Co., Ltd
  • Equipment: JUUKO Industrial Radio Remote Control
  • Vulnerabilities: Authentication Bypass by Capture-replay, Command Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers to replay commands, control the device, view commands, and/or stop the device from running.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

 The following versions of JUUKO Industrial Radio Remote Control are affected:

•    JUUKO K-800 and K-808: Firmware versions prior to numbers ending ...9A, ...9B, ...9C, etc.

If you have any questions on what is affected, please contact SHUN HU Technology technical support.

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

K-800 is vulnerable to a replay attack and command forgery, which could allow attackers to replay commands, control the device, view commands, or cause the device to stop running. 

CVE-2018-17932 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.2.2    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND INJECTION') CWE-77

An attacker could specially craft a packet that encodes an arbitrary command, which could be executed on the K-808.

CVE-2018-19025  has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Communications
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Marco Balduzzi, Philippe Z Lin, Federico Maggi, Jonathan Andersson, Akira Urano, Stephen Hilt, and Rainer Vosseler working with Trend Micro's Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

SHUN HU Technology has released new firmware that mitigates these vulnerabilities and recommends users contact a sales representative or technical support for assistance on updating firmware.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should ensure the product is in a physically secure area.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

SHUN HU Technology