-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2973
         Advisory (icsa-20-240-01) Red Lion N-Tron 702-W, 702M12-W
                              31 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Lion N-Tron 702-W
                   Red Lion N-Tron 702M12-W
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Cross-site Scripting            -- Existing Account            
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16210 CVE-2020-16208 CVE-2020-16206
                   CVE-2020-16204 CVE-2017-16544 

Reference:         ESB-2019.3524
                   ESB-2019.1136
                   ESB-2018.2183.3

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-240-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-240-01)

Red Lion N-Tron 702-W, 702M12-W

Original release date: August 27, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Red Lion
  o Equipment: N-Tron 702-W / 702M12-W
  o Vulnerabilities: Reflected Cross-site Scripting, Stored Cross-site
    Scripting, Cross-site Request Forgery, Hidden Functionality, Use of
    Unmaintained Third-Party Components

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain unauthorized access to sensitive information, execute system commands, and
perform actions in the context of an attacked user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Red Lion products are affected:

  o N-Tron 702-W: All versions
  o N-Tron 702M12-W: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to reflected cross-site scripting, which may
allow an attacker to remotely execute arbitrary code and perform actions in the
context of an attacked user.

CVE-2020-16210 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to stored cross-site scripting, which may
allow an attacker to remotely execute arbitrary code to gain access to
sensitive data.

CVE-2020-16206 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:C/
C:H/I:H/A:H ).

3.2.3 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The affected product is vulnerable to cross-site request forgery, which may
allow an attacker to modify different configurations of a device by luring an
authenticated user to click on a crafted link.

CVE-2020-16208 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 HIDDEN FUNCTIONALITY (BACKDOOR) CWE-912

The affected product is vulnerable due to an undocumented interface found on
the device, which may allow an attacker to execute commands as root on the
device.

CVE-2020-16204 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.5 USE OF UNMAINTAINED THIRD-PARTY COMPONENTS CWE-1104

The affected product is vulnerable due to outdated software components, which
may allow an attacker to gain access to sensitive information and take control
of the device.

CVE-2017-16544 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy,
    Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Thomas Weber from SEC Consult Vulnerability Lab reported these vulnerabilities
to CISA.

4. MITIGATIONS

Red Lion's 702-W Series was discontinued in 2018 and cannot be updated. Red
Lion recommends these products be used locally within a secure network.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=npDO
-----END PGP SIGNATURE-----