ICS Advisory

ProSoft Technology ICX35

Last Revised
Alert Code
ICSA-21-056-04

1. EXECUTIVE SUMMARY

  • CVSS v3 8.2
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ProSoft Technology
  • Equipment: ICX35-HWC-A and ICX35-HWC-E
  • Vulnerability: Permissions, Privileges, and Access Controls

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to change the current user’s password and alter device configurations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ProSoft Technology products, industrial cellular gateways, are affected:

  • ICX35-HWC-A: Versions 1.9.62 and prior
  • ICX35-HWC-E: Versions 1.9.62 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

Changing the password on the module webpage does not require the user to type in the current password first. Thus, the password could be changed by a user or external process without knowledge of the current password. 

CVE-2021-22661 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Maxim Rupp reported this vulnerability to CISA.

4. MITIGATIONS

ProSoft Technology recommends users update the product’s firmware to Version 1.10.30

For additional information, see ProSoft’s security bulletin pertaining to this issue.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ProSoft Technology