Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-208-02
HistoryJul 27, 2023 - 12:00 p.m.

PTC KEPServerEX

2023-07-2712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
8
ptc
kepserverex
vulnerability
resource consumption
device crash
industrial automation
opc ua
exploit
mitigation
network exposure
secure deployment
cisa
control systems security
vpn
impact analysis
risk assessment

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

40.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5 *ATTENTION: Exploitable remotely/low attack complexity
  • **Vendor:**PTC
  • **Equipment:**KEPServerEX
  • Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in the affected device crashing.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of KEPServerEX, an industrial automation data concentrator and device manager, are affected:

  • KEPServerEX: Versions 6.0 to 6.14.263

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

PTC’s KEPServerEX Versions 6.0 to 6.14.263 are vulnerable to being made to read a recursively defined object that leads to uncontrolled resource consumption. KEPServerEX uses OPC UA, a protocol which defines various object types that can be nested to create complex arrays. It does not implement a check to see if such an object is recursively defined, so an attack could send a maliciously created message that the decoder would try to decode until the stack overflowed and the device crashed.

CVE-2023-3825 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

Claroty Team82 reported this vulnerability to PTC and CISA.

4. MITIGATIONS

PTC wishes to inform users that the attack vector leveraged during the research involved an un-authenticated OPC UA Client. Standard controls available in the product and outlined in the Secure Deployment guide are sufficient to mitigate this vulnerability. Please refer to this article for additional details.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

40.6%

Related for ICSA-23-208-02