Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-136-03
HistoryMay 16, 2023 - 12:00 p.m.

Rockwell Automation FactoryTalk Vantagepoint

2023-05-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
9
vulnerability
csrf attack
impersonation
rockwell automation
factorytalk vantagepoint
update
security best practices
phishing
risk assessment
social engineering
cisa
cyber defense

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.2%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.1 *ATTENTION: Exploitable remotely
  • Vendor: Rockwell Automation
  • Equipment: FactoryTalk Vantagepoint
  • Vulnerabilities: Insufficient Verification of Data Authenticity

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to impersonate an existing user or execute a cross site request forgery (CSRF) attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Rockwell Automation FactoryTalk Vantagepoint are affected:

  • FactoryTalk Vantagepoint: All versions prior to 8.40

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected product is vulnerable to a CSRF attack, which could allow an attacker to impersonate a legitimate user.

CVE-2023-2444 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation recommends users update to V8.40 or later.

Users of the affected software are also encouraged to implement Rockwell Automation’s suggested Security Best Practices to minimize risk associated with the vulnerability and provide training about social engineering attacks, such as phishing.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

38.2%

Related for ICSA-23-136-03