ICS Advisory

Red Lion Sixnet RTUs

Release Date
Alert Code
ICSA-23-320-01

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Red Lion
  • Equipment: Sixnet RTU
  • Vulnerabilities: Authentication Bypass using an Alternative Path or Channel, Exposed Dangerous Method or Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to execute commands with high privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Red Lion products are affected:

  • ST-IPm-8460: Firmware 6.0.202 and later
  • ST-IPm-6350: Firmware version 4.9.114 and later
  • VT-mIPm-135-D: Firmware version 4.9.114 and later
  • VT-mIPm-245-D: Firmware version 4.9.114 and later
  • VT-IPm2m-213-D: Firmware version 4.9.114 and later
  • VT-IPm2m-113-D: Firmware version 4.9.114 and later

3.2 Vulnerability Overview

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATIVE PATH OR CHANNEL CWE-288

Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication challenge.

CVE-2023-42770 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.2 EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

When user authentication is not enabled the shell can execute commands with the highest privileges. Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message comes over TCP/IP the RTU will simply accept the message with no authentication challenge.

CVE-2023-40151 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Nitsan Litov of Claroty Research - Team82 reported these vulnerabilities to CISA.

4. MITIGATIONS

Red Lion recommends users apply the latest patches to their products.

Red Lion recommends users apply additional mitigations to help reduce the risk:

Blocking all or most Sixnet UDR messages over TCP/IP will eliminate authentication bypass. Sixnet UDR messages over TCP/IP will be ignored.

To block all Sixnet UDR messages over TCP/IP install Patch1_tcp_udr_all_blocked.tar.gz.

  • ST-IPm-8460 – Install 8313_patch1_tcp_udr_all_blocked.tar.gz
  • ST-IPm-6350/VT-mIPm-245-D/VT-mIPm-135-D/VT-IPm2m-213-D/VT-IPm2m-113-D – Install 855_patch1_tcp_udr_all_blocked.tar.gz

To block all Sixnet UDR messages except I/O commands over TCP/IP and UDP/IP install Patch2_io_open.tar.gz.

  • ST-IPm-8460 – Install 8313_patch2_io_open.tar.gz
  • ST-IPm-6350/VT-mIPm-245-D/VT-mIPm-135-D/VT-IPm2m-213-D/VT-IPm2m-113-D – Install 855_patch2_io_open.tar.gz

To Block all Sixnet UDR messages over TCP/IP:

  • Enable iptables rules to block TCP/IP traffic.
  • In the Sixnet I/O Tool Kit go to Configuration>Configuration Station/Module>"Ports" tab>Security.
  • Select the "Load the this file with each station load" radio button to load a custom rc.firewall configuration file. The rules below will allow all other traffic except Sixnet UDR over TCP/IP. Please Note: Two rules that are added in by default were removed because they will block all traffic going into the interface.

Remove these rules from the default rc.firewall file:

  • iptables -P INPUT DROP (Drops everything coming in)
  • iptables -P FORWARD DROP (Drops everything in FORWARD chain)

Add one DROP rule which will drop all TCP/IP packet coming on UDR port 1594 by typing the following commands:

  • insmodip_tables (Initialization)
  • insmodiptable_filter (Initialization)
  • insmodip_conntrack (Initialization)
  • insmodiptable_nat (Initialization)
  • iptables -F INPUT (Flushes INPUT chain)
  • iptables -F OUTPUT (Flushes OUTPUT chain)
  • iptables -F FORWARD (Flushes FORWARD chain)
  • iptables -Z (Zero counters)
  • iptables -P OUTPUT ACCEPT (Drops everything coming in, everything in FORWARD chain, and accepts everything going out)
  • iptables -A INPUT -p tcp --dport 1594 -j DROP (Allows local traffic and blocks all TCP traffic coming from 1594)

For installation instructions see Red Lion's support page.

For more information, please refer to Red Lion’s security bulletin.

CISA recommends users take defensive measures to minimize the risk of exploitation of this these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • November 16, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Red Lion