Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-306-04
HistoryNov 02, 2023 - 12:00 p.m.

Franklin Fueling System TS-550

2023-11-0212:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
12
cvss v3 8.3
exploitable remotely
vendor: franklin fueling system
equipment: ts-550
vulnerability
successful exploitation
affected products
cwe-916
cve-2023-5846
critical infrastructure sectors
countries/areas deployed
company headquarters location
researcher
mitigations
internet accessibility
firewalls
virtual private networks/vnps
impact analysis
risk assessment
security recommended practices
proactive defense
cyber intrusion detection

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.2%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3 *ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Franklin Fueling System
  • Equipment: TS-550
  • Vulnerability: Use of Password Hash with Insufficient Computational Effort

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access the device and gain unauthenticated access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Franklin Fueling System TS-550, are affected:

  • TS-550: All versions prior to 1.9.23.8960

3.2 Vulnerability Overview

3.2.1 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

Franklin Fueling System TS-550 versions prior to 1.9.23.8960 are vulnerable to attackers decoding admin credentials, resulting in unauthenticated access to the device.

CVE-2023-5846 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

CISA discovered a public Proof of Concept (PoC) as authored by Parsa Rezaie Khiabanloo and reported it to Exploit-db.

4. MITIGATIONS

Franklin Fueling Systems released the following to fix this vulnerability:

For more information, contact Franklin Fueling System.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • November 2, 2023: Initial Publication

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.2%

Related for ICSA-23-306-04