-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6060
                Advisory (icsa-22-321-01) Red Lion Crimson
                             21 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Lion Crimson
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3090  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-321-01

Comment: CVSS (Max):  7.5 CVE-2022-3090 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-321-01)

Red Lion Crimson

Original release date: November 17, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Red Lion Controls
  o Equipment: Crimson
  o Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain
user credential hashes.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Crimson, a programming software for various
controllers, HMIs, and modules are affected:

  o Crimson 3.0: Version 707.000 and prior
  o Crimson 3.1: Version 3126.001 and prior
  o Crimson 3.2: Version 3.2.0044.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Red Lion Controls Crimson 3.0 versions 707.000 and prior, Crimson 3.1 versions
3126.001 and prior, and Crimson 3.2 versions 3.2.0044.0 and prior are
vulnerable to path traversal. When attempting to open a file using a specific
path, the user's password hash is sent to an arbitrary host. This could allow
an attacker to obtain user credential hashes.

CVE-2022-3090 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Dragos reported this vulnerability to Red Lion Controls, who reported this
vulnerability to CISA.

4. MITIGATIONS

Red Lion Controls recommends updating to the following versions or later:
ICS
  o Crimson 3.0: Version 711.00
  o Crimson 3.1: Version 3126.02
  o Crimson 3.2: Version 3.0045

Red Lion Controls also recommends the following guidelines to reduce the risk
of this vulnerability:

  o Users should avoid opening files originating from outside the organization.
  o Users should verify files come from a trusted source prior to opening.

For more information and details, see Red Lion Security Bulletin RLCSB-2022ST31
.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=cEfd
-----END PGP SIGNATURE-----