ICS Advisory

WAGO Series 750-88x and 750-352 (Update A)

Last Revised
Alert Code
ICSA-20-308-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: WAGO
  • Equipment: 750-88x and 750-352
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-308-01 WAGO Series 750-88x and 750-352 that was published November 3, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to crash the device being accessed using a denial-of-service attack.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The firmware versions prior to FW11 of the following WAGO Series products are affected:

  • 750-352
  • 750-831/xxx-xxx
  • 750-852
  • 750-880/xxx-xxx
  • 750-881
  • 750-889

--------- Begin Update A Part 1 of 1 ---------

  • 750-331/xxx-xxx
  • 750-829
  • 750-882
  • 750-885

--------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker can execute a denial-of-service attack by sending a series of maliciously constructed packets to HTTP(S) Ports 80/443, which may cause the device to crash. 

CVE-2020-12516 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States, Germany, Switzerland, Poland, China, India

4.4 RESEARCHER

William Knowles (Applied Risk) of CERT@VDE reported this vulnerability to WAGO.

5. MITIGATIONS

WAGO recommends updating to the latest firmware, Version FW14

Other mitigations and workarounds are available to help reduce the risk:

  • Restrict network access to the device.
  • Do not directly connect the device to the Internet.
  • Disable unused TCP/UDP ports.

CERT@VDE has published an advisory regarding this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WAGO