Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-054-01
HistoryFeb 23, 2023 - 12:00 p.m.

PTC ThingWorx Edge

2023-02-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
19

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8 *ATTENTION: Exploitable remotely/low attack complexity
  • **Vendor:**PTC
  • Equipment: ThingWorx Edge
  • Vulnerabilities: Improper Validation of Array Index, Integer Overflow or Wraparound

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to crash the device or could allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components of PTC ThingWorx are affected:

  • ThingWorx Edge C-SDK: v2.2.12.1052 or lower
  • .NET-SDK: v5.8.4.971 or lower
  • ThingWorx Edge MicroServer (EMS): v5.4.10.0 or lower
  • Kepware KEPServerEX: v6.12 or lower
  • ThingWorx Kepware Server (formerly ThingWorx Industrial Connectivity): v6.12 or lower
  • ThingWorx Industrial Connectivity: All versions
  • ThingWorx Kepware Edge: v1.5 or lower
  • Rockwell Automation KEPServer Enterprise: v6.12 or lower
  • GE Digital Industrial Gateway Server: v7.612 or lower

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER VALIDATION OF ARRAY INDEX CWE-129

The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.

CVE-2023-0755 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The affected products are vulnerable to an integer overflow or wraparound, which could allow an attacker to crash the server and remotely execute arbitrary code.

CVE-2023-0754 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Chris Anastasio and Steven Seeley of Incite Team reported these vulnerabilities to CISA.

4. MITIGATIONS

PTC released the following resolutions:

Update the impacted product to the latest version:

  • ThingWorx Edge C-SDK: 3.0.0 or later.
  • ThingWorx Edge MicroServer (EMS): v5.4.11 or later.
  • .NET-SDK: v5.8.5 or later.

The vulnerability is mitigated for Kepware products if the ThingWorx Interface is not enabled. To use the ThingWorx Interface without the vulnerability, update to the latest version of the product:

  • Kepware KEPServerEX: v6.13 or later.
  • ThingWorx Kepware Server (formerly ThingWorx Industrial Connectivity): v6.13 or later.
  • ThingWorx Kepware Edge: v1.6 or later.

The following products should be upgraded as indicated or in accordance with the applicable organization’s recommendations if the ThingWorx Interface is in use:

  • Rockwell Automation KEPServer Enterprise: v6.13 or later.
  • GE Digital Industrial Gateway Server: v7.613 or later.
  • For more information, see PTC’s Customer Support Article (login required).

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Please share your thoughts.

We recently updated our anonymous Product Feedback; we’d welcome your feedback.

References

10 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.2%

Related for ICSA-23-054-01