-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0510
   Advisory (ICSA-17-054-02) Red Lion Controls Sixnet-Managed Industrial
 Switches, AutomationDirect STRIDE-Managed Ethernet Switches Vulnerability
                             24 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sixnet-Managed Industrial Switches
                   AutomationDirect STRIDE-Managed Ethernet Switches
Publisher:         Red Lion Controls
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9335  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-17-054-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-054-02)

Red Lion Controls Sixnet-Managed Industrial Switches, AutomationDirect 
STRIDE-Managed Ethernet Switches Vulnerability

Original release date: February 23, 2017

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 10

ATTENTION: Remotely exploitable. Low skill level is needed to exploit.

Vendor: Red Lion Controls, AutomationDirect

Equipment: Sixnet-Managed Industrial Switches and STRIDE-Managed Ethernet 
Switches

Vulnerability: Use of Hard-coded Cryptographic Keys

AFFECTED PRODUCTS

The following Red Lion Controls Sixnet-Managed Industrial Switches are 
affected:

Sixnet-Managed Industrial Switches running firmware Version 5.0.196 and prior.

The following AutomationDirect STRIDE-Managed Ethernet Switch models, which 
are manufactured by Red Lion Controls, are affected:

Stride-Managed Ethernet Switches running firmware Version 5.0.190 and prior.

IMPACT

Successful exploitation of the hard-coded cryptographic key vulnerabilities 
could result in loss of data confidentiality, integrity, and availability.

MITIGATION

Red Lion Controls has released SLX firmware Version 5.3.174 to address the 
hard-coded cryptographic keys issue.

Red Lion Controls recommends updating to SLX firmware Version 5.3.174, found 
here:

http://www.redlion.net/ethernet-switches-software-firmware (link is external)

Automation Direct recommends updating to Stride Managed Ethernet firmware 
Version 5.3.174, found here:

http://support.automationdirect.com/firmware/binaries.html (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

A hard-coded cryptographic key vulnerability was identified. Vulnerable 
versions of Stride-Managed Ethernet switches and Sixnet-Managed Industrial 
switches use hard-coded HTTP SSL/SSH keys for secure communication. Because 
these keys cannot be regenerated by users, all products use the same key. The
attacker could disrupt communication or compromise the system.

CVE-2017-9335 has been assigned to this vulnerability. A CVSS v3 base score of
10 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

RESEARCHER

Mark Cross of RIoT Solutions identified these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Deployed worldwide

Company Headquarters Location: United States

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWK+fEox+lLeg9Ub1AQhSPQ//U1YJWcmiGNXiXwgBHkNXpwI6O61IZBIH
AhsFEyhcA0Ga61ooOHbaivmTS1GpCbWYt6SMtcZ/2jg0VPPoZqHXYhjO97Ab3ZCh
oXsZfqGtgM2gpmBe8HjSNZHdhxnJJsrjfKit7OXgobvdFcNAwCnSKipgTuZfhxF8
ZVMvQ9ADrm7P1e7FsLoZGzO+Z9SJXgjJ6aO2u3uORvlarMffFSDSq89837Drdy4+
O7ZIoMu2f5ZipQIVErRYp9Sl1kufjzI8xO/RO5p2Nd7DIT0m4v6M2w+dT081qjCS
BQ3buJ6i11tpooEsFEzeEcUCWpuIx+E685qWr+/Te5UyY+SEPnMAUGVB8xHJlIln
nTd72wVpkxABVilKPKK8MczgmWEDLhdPneg3aseIcA2c9LHyzTm4Am+qhpNC5TSf
1xqRg50QU4KMMv3JcgmM+EVeORqJqRpSTOz8SX+Y7LmoPGefV9hbiH8e8se5WGmJ
jkt/0mqkMZNasjir81a8IAEbRFOAa2Na2BKItaXn5KCUl6S8kRk63H0o7FGANXDR
WNvMlnM49y/KSe7Cc6Dm+J6OllpNQbR1qvIW53rPmF4FReSV3HVocpqGX/Wqpaws
MSuBEBQINhr88Eotolvy6dkbLQY8Y439OVPEJVe+8vZXLmyETdHDlo0ZSWDfHwLN
7UwxsZ8+9Zw=
=n4x0
-----END PGP SIGNATURE-----