Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-025-01
HistoryMay 03, 2018 - 12:00 p.m.

Nari PCS-9611 (Update A)

2018-05-0312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
53

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

73.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8

  • ATTENTION: Exploitable remotely/low skill level to exploit.

  • Vendor: Nari

  • Equipment: PCS-9611

  • Vulnerability: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-025-01 Nari PCS-9611 that was published January 25, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker arbitrary read/write abilities on the system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

All versions of the PCS-9611 relay, a control and monitoring unit, are affected.

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER INPUT VALIDATION CWE-20

An improper input validation vulnerability has been identified that affects a service within the software that may allow a remote attacker to arbitrarily read/access system resources and affect the availability of the system.

CVE-2018-5447 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • Critical Infrastructure Sectors: Energy
  • Countries/Areas Deployed: Asia
  • Company Headquarters Location: China

4.4 RESEARCHER

Kirill Nesterov and Alexey Osipov from Kaspersky Labs reported the vulnerability to NCCIC.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 --------

Nari has released Version 3.14 of the software to resolve the reported vulnerability. To obtain the newest version of the software, contact Nari by locating a local service contact via <http://www.nrec.com/en/contact-us.html&gt; or contacting the company’s headquarters directly at:

Tel: +86 25 8717 8888

Fax: +86 25 8717 8999

Email: [email protected] or [email protected]

--------- End Update A Part 1 of 1 --------

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability.

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

73.1%

Related for ICSA-18-025-01