ICS Advisory

Lantech IDS 2102

Last Revised
Alert Code
ICSA-18-123-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit.
  • Vendor: Lantech
  • Equipment: IDS 2102
  • Vulnerabilities: Improper Input Validation, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code on the system through crafting malicious input.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IDS 2102, an Ethernet device server, are affected:

  • IDS 2102 versions 2.0 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Nearly all input fields allow for arbitrary input on the device.

CVE-2018-8869 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

A stack-based buffer overflow vulnerability has been identified which may allow remote code execution.

CVE-2018-8865 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Critical Manufacturing
  • Countries/Areas Deployed: North America, Europe, Australia, and China
  • Company Headquarters Location: Taiwan

3.4 RESEARCHER

Florian Adamsky reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Lantech has been unresponsive to NCCIC.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Lantech