Vulnerabilities Impact Multiple Rittal Products Due to Use of Same Firmware

Researchers have discovered several potentially serious vulnerabilities affecting monitoring, cooling and power distribution products made by Germany-based Rittal.


According to Austria-based cybersecurity company SEC Consult, Rittal’s CMC III industrial and IT monitoring system, LCP CW cooling system, and the entire portfolio of power distribution units (PDU) are impacted by six types of vulnerabilities. The affected products all use the same base firmware.


The vendor was informed about the vulnerabilities in late January and it has released patches for impacted products, except for PDUs. It’s unclear if these devices will ever receive fixes since the vendor is preparing to release a new product, SEC Consult said.


SecurityWeek has reached out to Rittal for clarifications, but the company has yet to respond.


The vulnerabilities, which have been described by SEC Consult as critical, can be exploited to bypass restrictions, obtain elevated privileges, and execute arbitrary commands.


One vulnerability is related to the command-line interface (CLI) menu where users can configure a device when connecting to it via SSH. An attacker can escape the menu and access the entire filesystem with the account used for SSH login, which can be useful for conducting further attacks.


Learn more about vulnerabilities in industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series


SEC Consult researchers also found that important operating system files such as /etc/shadow and /etc/passwd can be read and modified by any authenticated user. For instance, an attacker with low-privileged access to the device can modify the shadow file ..

Support the originator by clicking the read the rest link below.