Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-068-04
HistoryMar 09, 2023 - 12:00 p.m.

Step Tools Third-Party

2023-03-0912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
17
step tools
inc
ifcmesh library
null pointer dereference
cve-2023-0973
cvss v3
risk evaluation
attack complexity
vulnerability
mitigations
cisa
trend micro
impact analysis
cybersecurity
social engineering
email scams.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 2.2 *ATTENTION: Low attack complexity
  • **Vendor:**Step Tools, Inc
  • Equipment: STEPTools ifcmesh library
  • Vulnerability: Null Pointer Dereference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to deny application usage when reading a specially constructed file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of STEPTools are affected:

  • STEPTools v18SP1 ifcmesh library (v18.1)

3.2 VULNERABILITY OVERVIEW

3.2.1 NULL POINTER DEREFERENCE CWE-476

STEPTools v18SP1 ifcmesh library (v18.1) is affected due to a null pointer dereference, which could allow an attacker to deny application usage when reading a specially constructed file, resulting in an application crash.

CVE-2023-0973 has been assigned to this vulnerability. A CVSS v3 base score of 2.2 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

rgod, working with Trend Micro Zero Day Initiative, reported this third-party vulnerability to CISA.

4. MITIGATIONS

STEPTools has provided an updated version of their software and recommends users update to v18.102. STEPTools requests users contact them via email for assistance with obtaining and applying the update.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.0005 Low

EPSS

Percentile

17.7%

Related for ICSA-23-068-04