Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-19-050-01
HistoryFeb 19, 2019 - 12:00 p.m.

Intel Data Center Manager SDK

2019-02-1912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
83

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8

  • ATTENTION: Exploitable remotely/low skill level to exploit

  • Vendor: Intel

  • **Equipment:**Data Center Manager SDK

  • Vulnerabilities: Improper Authentication, Protection Mechanism Failure, Permission Issues, Key Management Errors, Insufficient Control Flow Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow escalation of privilege, denial of service, or information disclosure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Data Center Manager SDK, a software development kit, are affected:

  • Intel Data Center Manager SDK prior to Version 5.0.2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

Insufficient session authentication may allow an unauthenticated user to enable escalation of privilege via network access.

CVE-2019-0102 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 PROTECTION MECHANISM FAILURE CWE-693

Insufficient file protection in the install routine may allow an authenticated user to enable information disclosure via local access.

CVE-2019-0103 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.3 PROTECTION MECHANISM FAILURE CWE-693

Insufficient file protection in the uninstall routine may allow an authenticated user to enable information disclosure via local access.

CVE-2019-0104 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.4 PERMISSION ISSUES CWE-275

Insufficient file permissions checking in the install routine may allow an authenticated user to enable escalation of privilege via local access.

CVE-2019-0105 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.2.5 PROTECTION MECHANISM FAILURE CWE-693

Insufficient run protection in the install routine may allow a privileged user to enable escalation of privilege via local access.

CVE-2019-0106 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H).

3.2.6 PROTECTION MECHANISM FAILURE CWE-693

Insufficient user prompt in the install routine may allow a privileged user to enable escalation of privilege via local access.

CVE-2019-0107 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H).

3.2.7 PERMISSION ISSUES CWE-275

Improper file permissions may allow an authenticated user to enable disclosure of information via local access.

CVE-2019-0108 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

3.2.8 PERMISSION ISSUES CWE-275

Improper folder permissions may allow an authenticated user to enable disclosure of information via local access.

CVE-2019-0109 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

3.2.9 KEY MANAGEMENT ERRORS CWE-320

Insufficient key management may allow an authenticated user to enable information disclosure via local access.

CVE-2019-0110 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

3.2.10 PERMISSION ISSUES CWE-275

Improper file permissions may allow an authenticated user to enable information disclosure via local access.

CVE-2019-0111 has been assigned to this vulnerability. A CVSS v3 base score of 3.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).

3.2.11 INSUFFICIENT CONTROL FLOW MANAGEMENT CWE-691

Improper flow control in crypto routines may allow a privileged user to enable a denial of service via local access.

CVE-2019-0112 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Information Technology
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Intelโ€™s Product Security Incident Response Team reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Intel recommends that affected users contact an Intel Data Center Manager SDK reseller for the Version 5.0.2 update. A list of resellers can be found at:

<https://www.intel.com/content/www/us/en/software/intel-dcm-where-to-buy.html&gt;

For more information, see Intel security advisory INTEL-SA-00215 at:

<https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00215.html&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01Bโ€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

References

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.5%

Related for ICSA-19-050-01