-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1716
                 Advisory (icsa-22-104-03) Red Lion DA50N
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Lion DA50N
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-27179 CVE-2022-26516 CVE-2022-1039

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-03

Comment: CVSS (Max):  9.6 CVE-2022-1039 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-03)

Red Lion DA50N

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Red Lion
  o Equipment: DA50N
  o Vulnerabilities: Insufficient Verification of Data Authenticity, Weak
    Password Requirements, Use of Unmaintained Third-Party Components,
    Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in data
compromise, data modification, and a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Red Lion DA50N, a networking gateway, are affected:

  o DA50N: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

Authorized users may install a maliciously modified package file when updating
the device via the web user interface. The user may inadvertently use a package
file obtained from an unauthorized source or a file that was compromised
between download and deployment.

CVE-2022-26516 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 WEAK PASSWORD REQUIREMENTS CWE-521

The weak password on the web user interface can be exploited via HTTP or HTTPS.
Once such access has been obtained, the other passwords can be changed. The
weak password on Linux accounts can be accessed via SSH or Telnet, the former
of which is by default enabled on trusted interfaces. While the SSH service
does not support root login, a user logging in using either of the other Linux
accounts may elevate to root access using the su command if they have access to
the associated password.

CVE-2022-1039 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.3 USE OF UNMAINTAINED THIRD-PARTY COMPONENTS CWE-1104

This product relies on an outdated, unmaintained Linux kernel v4.9.119 that
contains multiple vulnerabilities that may impact security.

3.2.4 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

A malicious actor having access to the exported configuration file may obtain
the stored credentials and thereby gain access to the protected resource. If
the same passwords were used for other resources, further such assets may be
compromised.

CVE-2022-27179 has been assigned to this vulnerability. A CVSS v3 base score of
4.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ron Brash of aDolus Technology Inc. reported these vulnerabilities to CISA.

4. MITIGATIONS

Red Lion notes the DA50N series product is at end-of-life and does not intend
to release a software update to address these vulnerabilities. Users are
encouraged to apply workarounds and mitigations or upgrade their device to
DA50A and DA70A.

Red Lion has provided the following workarounds to help mitigate the risk of
these vulnerabilities:

  o Do not install image files that are obtained from sources other than the
    official Red Lion website.
  o When downloading images from Red Lion's website, ensure the validity of the
    server's TLS certificate.
  o If package files or images are to be stored before deployment, ensure they
    are stored in a secure manner.
  o Minimize the risk of unauthorized installation via SD card by limiting
    physical access to the device.
  o Ensure the default UI password is changed to one meeting standard security
    practices.
  o Change the admin, rlcuser and techsup account passwords from their default
    values.
  o Disable the SSH service and keep the telnet service disabled if they are
    not required.
  o Do not re-use the same password for securing multiple resources.
  o Limit access to configuration files that contain valuable credentials.
  o Ensure the use of secure credentials when configuring optional services.
  o Enable only the minimum set of optional services required for the
    application.

For additional information, refer to Red Lion's security alert .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I1Ux
-----END PGP SIGNATURE-----