ICS Advisory

ETIC Telecom Remote Access Server (RAS) (Update A)

Last Revised
Alert Code
ICSA-22-307-01

1. EXECUTIVE SUMMARY

--------- Begin Update A Part 1 of 5 --------- 

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely/low attack complexity

--------- End Update A Part 1 of 5 --------- 

  • Vendor: ETIC Telecom
  • Equipment: Remote Access Server (RAS)
  • Vulnerabilities: Insufficient Verification of Data Authenticity, Path Traversal, Unrestricted Upload of File with Dangerous Type

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-307-01 ETIC Telecom Remote Access Server (RAS) that was published November 3, 2022, to the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to obtain sensitive information and compromise the vulnerable device and other connected machines.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of ETIC Telecom Remote Access Server (RAS) are affected:

  • ETIC Telecom RAS: All versions 4.5.0 and prior

4.2 VULNERABILITY OVERVIEW

4.2.1    INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device. 

--------- Begin Update A Part 2 of 5 ---------

CVE-2022-3703 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).

--------- End Update A Part 2 of 5 --------- 

4.2.2    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s application programmable interface (API) is vulnerable to directory traversal through several different methods. This could allow an attacker to read sensitive files from the server, including SSH private keys, passwords, scripts, python objects, database files, and more.

--------- Begin Update A Part 3 of 5 ---------

CVE-2022-41607 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

--------- End Update A Part 3 of 5 ---------

4.2.3    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior is vulnerable to malicious file upload. An attacker could take advantage of this to store malicious files on the server, which could override sensitive and useful existing files on the filesystem, fill the hard disk to full capacity, or compromise the affected device or computers with administrator level privileges connected to the affected device.

--------- Begin Update A Part 4 of 5 ---------

CVE-2022-40981 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L).

--------- End Update A Part 4 of 5 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

Haviv Vaizman, Hay Mizrachi, Alik Koldobsky, Ofir Manzur, and Nikolay Sokolik of OTORIO reported these vulnerabilities to CISA.

5. MITIGATIONS

ETIC Telecom recommends updating the firmware of the affected devices to the following versions:

--------- Begin Update A Part 5 of 5 ---------

For the installed devices, ETIC Telecom recommends:

  • CVE-2022-3703: For all firmware versions 4.7.0 and above, there is a code signature verification for firmware packages. For versions prior to 4.7.0, to reduce the attack surface, we advise the user to verify: (1) That the downloaded firmware comes from a trusted source (ETIC Telecom web site), and (2) The hash of the firmware files.
  • CVE-2022-41607: This issue has been fixed in version 4.7.0. For versions prior to 4.7.0, to reduce the attack surface, we advise the user to verify in the router configuration that: (1) The administration web page is accessible only through the LAN side over HTTPS, and (2) The administration web page is protected with authentication.
  • CVE-2022-40981: For all firmware versions 4.7.0 and above, only valid configuration files can be uploaded to the device. For versions prior to 4.7.0, to reduce the attack surface, we advise the user to verify in the router configuration that: (1) The administration web page is accessible only through the LAN side over HTTPS, and (2) The administration web page is protected with authentication.

--------- End Update A Part 5 of 5 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ETIC