Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-341-03
HistoryDec 07, 2017 - 12:00 p.m.

PHOENIX CONTACT FL COMSERVER, FL COM SERVER, and PSI-MODEM/ETH

2017-12-0712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
42

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.011

Percentile

84.9%

CVSS v3 8.2

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: PHOENIX CONTACT

Equipment: FL COMSERVER, FL COM SERVER, and PSI-MODEM/ETH

Vulnerability: Cross-site Scripting

AFFECTED PRODUCTS

The following models running firmware versions prior to 1.99, 2.20, or 2.40 of FL COMSERVER, FL COM SERVER, and PSI-MODEM/ETH, industrial networking equipment, are affected:

  • FL COMSERVER BASIC 232/422/485,
  • FL COMSERVER UNI 232/422/485,
  • FL COMSERVER BAS 232/422/485-T,
  • FL COMSERVER UNI 232/422/485-T,
  • FL COM SERVER RS232,
  • FL COM SERVER RS485, and
  • PSI-MODEM/ETH.

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker to change configuration variables on the device.

MITIGATION

PHOENIX CONTACT has released new firmware versions for the affected devices. The latest download links can be found at:

<https://cert.vde.com/de-de/advisories/vde-2017-004&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

The cross-site scripting vulnerability has been identified, which may allow remote code execution.

CVE-2017-16723 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:H).

RESEARCHER

Maxim Rupp reported the vulnerability to ICS-CERT. CERT@VDE coordinated the disclosure with Mr. Rupp and ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Communications, Critical Manufacturing, Information Technology

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.011

Percentile

84.9%

Related for ICSA-17-341-03