Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-325-01
HistoryNov 21, 2023 - 12:00 p.m.

WAGO PFC200 Series

2023-11-2112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13
wago
pfc200 series
vulnerability
remote attack
administrative privileges
access control
firmware update
mitigation
cisa
cybersecurity best practices
file inclusion
security measures
impact analysis
risk assessment
control systems security

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

28.4%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 2.7 *ATTENTION: low attack complexity
  • Vendor: WAGO
  • Equipment: PFC200 Series
  • Vulnerability: Externally Controlled Reference to a Resource in Another Sphere

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with administrative privileges to access sensitive files in an unintended, undocumented way.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

WAGO reports the following products are affected:

  • Compact Controller CC100: Versions later than FW19, up to and including FW26
  • Edge Controller: Versions later than FW18, up to and including FW26
  • PFC100: Versions later than FW16, up to and including FW26
  • PFC200: Versions later than FW16, up to and including FW26
  • Touch Panel 600 Advanced Line: Versions later than FW16, up to and including FW26
  • Touch Panel 600 Marine Line: Versions later than FW16, up to and including FW26
  • Touch Panel 600 Standard Line: Versions later than FW16, up to and including FW26

3.2 Vulnerability Overview

3.2.1 Externally Controlled Reference to a Resource in Another Sphere CWE-610

On affected Wago products a remote attacker with administrative privileges can access files which they already have access to through an undocumented local file inclusion. This access is logged in a different log file than expected.

CVE-2023-4089 has been assigned to this vulnerability. A CVSS v3.1 base score of 2.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy, and Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Floris Hendriks of Radboud University reported this vulnerability to CISA.

4. MITIGATIONS

As general security measures strongly WAGO recommends:

  • Use general security best practices to protect systems from local and network attacks.
  • Do not allow direct access to the device from untrusted networks.
  • Update to the latest firmware (FW27) according to the table in VDE-2023-046.

CERT@VDE has published advisory VDE-2023-046 for this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • November 21, 2023: Initial Publication

References

CVSS3

2.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

AI Score

7.1

Confidence

Low

EPSS

0.001

Percentile

28.4%

Related for ICSA-23-325-01