ICS Advisory

AutomationDirect Stride Field I/O

Last Revised
Alert Code
ICSA-22-202-05

1. EXECUTIVE SUMMARY

  • CVSS v3 9.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: AutomationDirect
  • Equipment: Stride Field I/O
  • Vulnerability: Cleartext Transmission of Sensitive Information.

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain user credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

AutomationDirect reports this vulnerability affects Stride Field I/O products with the following part numbers:

  • SIO-MB04RTDS, firmware version prior to v8.3.4.0
  • SIO- MB04ADS, firmware version prior to v8.4.3.0
  • SIO-MB04THMS, firmware version prior to v8.5.4.0
  • SIO-MB08ADS-1, firmware version prior to v8.6.3.0
  • SIO-MB08ADS-2, firmware version prior to v8.7.3.0
  • SIO-MB08THMS, firmware version prior to v8.8.4.0
  • SIO-MB04DAS, firmware version prior to v8.11.3.0
  • SIO-MB12CDR, firmware version prior to v8.0.4.0
  • SIO-MB16CDD2, firmware version prior to v8.1.4.0
  • SIO-MB16ND3, firmware version prior to v8.2.4.00
  • SIO-MB12CDR, batch number (B/N) 5714442222
  • SIO-MB04ADS, B/N 5714442222
  • SIO-MB04THMS, B/N 57141862221
  • SIO-MB04DAS, B/N 4714432222

3.2 VULNERABILITY OVERVIEW

3.2.1    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Any attempt (good or bad) to log into the devices listed above with a web browser may result in the device responding with its password in the communication packets.

CVE-2022-2485 has been assigned to this vulnerability. A CVSS v3 base score of 9.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Information Technology
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Byron Chaney of Accenture Security reported this vulnerability to CISA.

4. MITIGATIONS

AutomationDirect recommends users upgrade the Stride Modbus Field I/O units listed in the affected products section with the firmware associated with the part number. Firmware can be downloaded from the AutomationDirect software downloads page.

The modules with a listed B/N number in the affected products section have a firmware update issue and must be returned to AutomationDirect for replacement modules; users can create an RMA on the AutomationDirect website.

Automation networks and systems may have built-in password protection schemes, but this is only one step in securing systems. Automation control system networks must incorporate data protection and security measures at least as robust as a typical business computer system. AutomationDirect recommends users of PLCs, HMI products and SCADA systems perform their own network security analysis to determine the proper level of security required for their application.

AutomationDirect has identified the specific mitigation actions listed below:

  • Secure physical access.
  • Isolate and air gap networks when possible.

Follow the security considerations in the Automation Direct Security Considerations document.

See AutomationDirect product advisory number PA-COM-006 for more information. 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AutomationDirect