# ICS Advisory (ICSA-18-303-01)
## PEPPERL+FUCHS CT50-Ex
Original release date: October 30, 2018
[Print Document](javascript:window.print\(\);)
[Tweet](https://twitter.com/share?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-303-01)
[Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-303-01)
[Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-303-01)
### Legal Notice
All information products included in [https://us-cert.gov/ics](/ics) are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see [https://www.us-
cert.gov/tlp/](/tlp/).
* * *
## 1\. EXECUTIVE SUMMARY
* **CVSS v3 7.6**
* **ATTENTION:** Exploitable remotely/low skill level to exploit
* **Vendor:** PEPPERL+FUCHS
* **Equipment:** CT50-Ex
* **Vulnerability:** Improper Privilege Management
## 2\. RISK EVALUATION
Successful exploitation of this vulnerability could allow a malicious third-
party application to gain elevated privileges and obtain access to sensitive
information.
## 3\. TECHNICAL DETAILS
### 3.1 AFFECTED PRODUCTS
The following versions of the CT50-Ex ecom mobile computer, are affected:
* CT50-Ex running Android OS v4.4 and v6.0, the original manufacturer was Honeywell.
### 3.2 VULNERABILITY OVERVIEW
### 3.2.1 [IMPROPER PRIVILEGE MANAGEMENT
CWE-269](https://cwe.mitre.org/data/definitions/269.html)
A skilled attacker with advanced knowledge of the target system could exploit
this vulnerability by creating an application that would bind to the service
and gain elevated system privileges. This could enable the attacker to obtain
access to keystrokes, passwords, personally identifiable information, photos,
emails, or business-critical documents.
[CVE-2018-14825](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-14825)
has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H)).
### 3.3 BACKGROUND
* **CRITICAL INFRASTRUCTURE SECTORS:** Communications, Critical Manufacturing, Information Technology
* **COUNTRIES/AREAS DEPLOYED:** Worldwide
* **COMPANY HEADQUARTERS LOCATION:** Germany
### 3.4 RESEARCHER
PEPPERL+FUCHS reported this vulnerability to CERT@VDE, which reported this
vulnerability to NCCIC.
## 4\. MITIGATIONS
An update is available that resolves this vulnerability. All users of the
affected products should update products as follows: if using Android v6.0,
update to CommonES 4.01.00.4134 or later. Update ECP to Version 2.30.00.0167
or later (if applicable). If using Android 4.4, update to CommonES 3.17.3445
or later. Additionally, according to PEPPERL+FUCHS, only the products
mentioned herein are affected by this vulnerability. Updates are available via
the PEPPERL+FUCHS ecom product support channel or directly from the original
manufacturer Honeywell at:
<https://hsmftp.honeywell.com>
For more information CERT @ VDE has released a security advisory found at:
<https://cert.vde.com/de-de/advisories/vde-2018-016>
NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
* Keep mobile device software fully updated where application and system updates are available.
* Only obtain updates and applications from known trusted sources.
* When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
* Disable unnecessary and unutilized services such as Wi-Fi and Bluetooth if not in use.
NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
NCCIC also provides a section for [control systems security recommended
practices](/ics/content/recommended-practices) on the ICS-CERT web page.
Several recommended practices are available for reading and download,
including [Improving Industrial Control Systems Cybersecurity with Defense-in-
Depth Strategies](/sites/default/files/recommended_practices/NCCIC_ICS-
CERT_Defense_in_Depth_2016_S508C.pdf).
Additional mitigation guidance and recommended practices are publicly
available on the [ICS-CERT website](/ics/) in the Technical Information Paper,
[ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies](/ics/tips/ICS-TIP-12-146-01B).
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.
No known public exploits specifically target this vulnerability.
暂无评论