Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-130-03
HistoryMay 10, 2022 - 12:00 p.m.

Eaton Intelligent Power Manager Infrastructure

2022-05-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
65
eaton
power manager
infrastructure
vulnerabilities
cross-site scripting
csv file
exploitation
end of life
cvss
mitigations

CVSS2

7.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

29.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 5.7 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Eaton
  • **Equipment:**Intelligent Power Manager Infrastructure
  • **Vulnerabilities:**Cross-site Scripting, Reflected Cross-site Scripting, Improper Neutralization of Formula in a CSV File

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary code using untrusted data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Eaton Intelligent power monitoring products are affected:

  • Eaton Intelligent Power Manager Infrastructure (IPM Infrastructure): All versions including v1.5.0 plus205

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

The affected product has reached its End of Life, it is vulnerable to a stored cross-site scripting vulnerability due to insufficient validation of input from certain resources by the IPM Infrastructure software. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.

CVE-2021-23284 has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (β€˜CROSS-SITE SCRIPTING’) CWE-79

The affected product has reached its End of Life, it is vulnerable to a reflected cross-site scripting vulnerability due to insufficient validation of input from certain resources by the IPM Infrastructure software. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.

CVE-2021-23285 has been assigned to this vulnerability. A CVSS v3 base score of 3.1 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N).

3.2.3 IMPROPER NEUTRALIZATION OF FORMULA ELEMENTS IN A CSV FILE CWE-1236

The affected product has reached its End of Life, it is vulnerable to a CSV Formula Injection. The vulnerability exists due to improper sanitization of imported CSV files. The attacker would need access to the local Subnet and an administrator interaction to compromise the system.

CVE-2021-23286 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Multiple Sectors
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Ireland

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

The product has reached its End Of Life, the notification has been posted at: Lifecycle Notification. The transition to IPM Monitor Edition is in progress. Refer the Product page for further details.

Until the transition is complete, Eaton recommends the below guidelines should be followed.

  • To prevent the exploitation of the issues and safeguard the software from malicious entities, ensure access to the system is provided to the known users and the credentials are secured.

Eaton recommends users follow the security best practices and configure the logical access mechanisms provided in IPM to safeguard the application from unauthorized access. IPM provides various types of administrative, operational, configuration privilege levels. Use the available access control mechanisms properly to ensure system and application access is restricted to legitimate users only. Ensure users are restricted to only the privilege levels necessary to complete their job roles/functions.

  • Restrict exposure to external networks for all control system devices and/or systems and ensure they are not directly accessible from the open Internet.
  • Deploy control system networks and remote devices behind barrier devices (e.g. firewalls, data diodes) and isolate them from business networks.
  • Remote access to control system networks should be made available on a strict need-to-use basis. Remote access should use secure methods, such as virtual private networks (VPNs), updated to the most current version available.
  • Regularly update software and applications to latest versions available, as applicable.
  • Enable audit logs on all devices and applications.
  • Disable/deactivate unused communication channels, TCP/UDP ports and services (e.g., SNMP, FTP, BootP, DHCP, etc.) on networked devices.
  • Create security zones for devices with common security requirements using barrier devices (e.g., firewalls, data diodes).
  • Change default passwords following initial startup. Use complex secure passwords or passphrases.
  • Perform regular security assessments and risk analysis of networked control systems.

For additional information, please visit Eaton’s cybersecurity website.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

References

CVSS2

7.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

High

EPSS

0.001

Percentile

29.7%

Related for ICSA-22-130-03