ICS Advisory

Dover Fueling Solutions MAGLINK LX Console

Release Date
Alert Code
ICSA-23-250-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Dover Fueling Solutions
  • Equipment: MAGLINK LX - Web Console Configuration
  • Vulnerabilities: Authentication Bypass using an Alternate Path or Channel, Improper Access Control, Path Traversal

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to gain full access to the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MAGLINK LX Web Console Configuration are affected:

  • MAGLINK LX Web Console Configuration: version 2.5.1
  • MAGLINK LX Web Console Configuration: version 2.5.2
  • MAGLINK LX Web Console Configuration: version 2.5.3
  • MAGLINK LX Web Console Configuration: version 2.6.1
  • MAGLINK LX Web Console Configuration: version 2.11
  • MAGLINK LX Web Console Configuration: version 3.0
  • MAGLINK LX Web Console Configuration: version 3.2
  • MAGLINK LX Web Console Configuration: version 3.3

3.2 Vulnerability Overview

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The affected product is vulnerable to authentication bypass that could allow an unauthorized attacker to obtain user access by leveraging the MAGLINK LX Web Console.

CVE-2023-41256 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

3.2.2 IMPROPER ACCESS CONTROL CWE-284

The affected product could allow a guest user to elevate to admin privileges by leveraging the MAGLINK LX Web Console.

CVE-2023-36497 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL') CWE-22

The affected product is vulnerable to a path traversal attack, which could allow an attacker to access files stored on the system.

CVE-2023-38256 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Certified in the EU and UK, but may also be found Worldwide.
  • COMPANY HEADQUARTERS LOCATION: United States of America

3.4 RESEARCHER

Soufian El Yadmani of Darktrace / CSIRT.global reported these vulnerabilities to CISA.

4. MITIGATIONS

In 2023, Dover Fueling Solutions announced end-of-life for MAGLINK LX 3 and released MAGLINK LX 4. However, MAGLINK LX 3 version 3.4.2.2.6 and MAGLINK LX 4 fixes these vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 07, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.