Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-068-02
HistoryMar 09, 2023 - 12:00 p.m.

B&R Systems Diagnostics Manager

2023-03-0912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
12
b&r systems
cross-site scripting
remote code execution
data exfiltration
cisa
vulnerability
mitigations
firmware update
security recommendations

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.1 *ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: B&R Industrial Automation
  • Equipment: Systems Diagnostics Manager (SDM)
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code to exfiltrate data and perform any action within the user’s browser session.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions B&R System Diagnostics Manager, used to diagnose B&R controllers, are affected:

  • System Diagnostics Manager: runtime versions 3.00 and later
  • System Diagnostics Manager: runtime versions C4.93 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

A reflected cross-site scripting (XSS) vulnerability exists in System Diagnostics Manager of B&R Automation Runtime versions >=3.00 and <=C4.93 that enables a remote attacker to execute arbitrary JavaScript in the context of the user’s browser session.

CVE-2022-4286 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Austria

3.4 RESEARCHER

CISA discovered a public proof of concept (PoC) as authored by S. Robertz and G. Hechenberger of SEC Consult Vulnerability Lab and reported to B&R Industrial Automation.

4. MITIGATIONS

B&R recommends users to update to the latest version of the product at earliest convenience (instructions to install updates is described in the user manual):

  • Update all SDM products to firmware D4.93 or later.

B&R also recommends the following workarounds to mitigate the risk of exploitation:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • Use secure methods, such as virtual private networks (VPNs),when remote access is required. VPNs may have vulnerabilities and should be updated to the most current version available. Note: VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

References

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.9%

Related for ICSA-23-068-02