ICS Advisory

FXC AE1021/AE1021PE

Release Date
Alert Code
ICSA-23-355-01

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 8.0
  • ATTENTION: Exploitable remotely/low attack complexity/public exploits are available/known public exploitation
  • Vendor: FXC
  • Equipment: AE1021, AE1021PE
  • Vulnerability: OS Command Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to achieve remote code execution on the device via NTP server settings.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FXC AE1021, a wireless LAN router, are affected:

  • AE1021PE firmware: version 2.0.9 and earlier
  • AE1021 firmware: version 2.0.9 and earlier

3.2 Vulnerability Overview

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS COMMAND INJECTION') CWE-78

FXC AE1021/AE1021PE versions 2.0.9 and prior are vulnerable to a code injection that could allow an authenticated user to achieve remote code execution via NTP server settings.

CVE-2023-49897 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.0 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Information Technology, Commercial Facilities
  • COUNTRIES/AREAS DEPLOYED: Japan
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Ryu Kuki, Takayuki Sasaki, and Katsunari Yoshioka of Yokohama National University reported this vulnerability to JPCERT/CC.

Chad Seaman and Larry Cashdollar of Akamai Technologies reported this vulnerability to CISA.

4. MITIGATIONS

FXC released the following versions to address this vulnerability:

  • AE1021PE firmware: version 2.0.10.
  • AE1021 firmware: version 2.0.10.

FXC recommends users apply the following settings:

  • Reset "Factory setting" and change the default management screen login password.

For more information, see FXC's publication.

For more information, see JPCERT/CC's security advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA has received reports of this vulnerability being actively exploited.

This advisory contains a vulnerability that has an associated "Known Exploited Vulnerabilities" (KEV) entry. Refer to the following link to view the KEV entry: Known Exploited Vulnerabilities Catalog | CISA

5. UPDATE HISTORY

  • December 21, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.