Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-338-02
HistoryDec 04, 2018 - 12:00 p.m.

SpiderControl SCADA WebServer

2018-12-0412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
32

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.1

  • **ATTENTION:**Exploitable remotely/low skill level to exploit

  • Vendor: SpiderControl

  • Equipment: SCADA WebServer

  • Vulnerability: Reflected Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute JavaScript on the victim’s browser.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCADA WebServer, a software management platform, are affected:

  • SCADA WebServer: versions prior to 2.03.0001

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

Reflected cross-site scripting (non-persistent) could allow an attacker to send a crafted URL that contains JavaScript, which can be reflected off the web application to the victim’s browser.

CVE-2018-18991 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Europe
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Ismail Bulbul reported this vulnerability to NCCIC.

4. MITIGATIONS

SpiderControl has released Version 2.03.0001, which fixes the vulnerability. The update can be found here:

<http://spidercontrol.net/download/downloadarea/&gt;

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability; however, common techniques may be used to exploit.

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

24.8%

Related for ICSA-18-338-02