Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-173-03
HistoryJun 22, 2023 - 12:00 p.m.

SpiderControl SCADAWebServer

2023-06-2212:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
7
spidercontrol
scadawebserver
path traversal
denial of service
vulnerability
cvss v3
exploitable remotely
administrative privileges
mitigations
cisa
security recommended practices

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

21.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.9 *ATTENTION: Exploitable remotely/low attack complexity
  • **Vendor:**SpiderControl
  • Equipment: SCADAWebServer
  • Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SCADAWebServer are affected:

  • SCADAWebServer: Versions 2.08 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (β€˜PATH TRAVERSAL’) CWE-22

SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal. An attacker with administrative privileges could overwrite files on the webserver using the HMI’s upload file feature. This could create size zero files anywhere on the webserver, potentially overwriting system files and creating a denial-of-service condition.

CVE-2023-3329 has been assigned to this vulnerability. A CVSS v3 base score of 4.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial Facilities
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide (Primarily Europe)
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Yang Liu from ELEX FEIGONG RESEARCH INSTITUTE of Elex CyberSecurity, Inc. reported this vulnerability to CISA.

4. MITIGATIONS

SpiderControl recommends users update their systems to the latest version.

SpiderControl recommends users apply the following mitigations:

  • If doing development work on the device, after the development phase is finished, switch off the file upload feature. To do this, go to the file C:\www\ZelsWebServ.xml and set the property β€œfile_upload_en” to 0 like so: <file_upload_en>0</file_upload_en> . This will mitigate the vulnerability in all older versions, and should also be done for the current version in order to prevent unwanted access to the Web-servers html file directory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

0.001 Low

EPSS

Percentile

21.4%

Related for ICSA-23-173-03