Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-163-04
HistoryJun 11, 2024 - 12:00 p.m.

Intrado 911 Emergency Gateway

2024-06-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
1
intrado
sql injection
vulnerability
exploitation
mitigation
risk assessment
remote access
cybersecurity strategies

8 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 10.0 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Intrado
  • Equipment: 911 Emergency Gateway (EGW)
  • Vulnerability: SQL Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute malicious code, exfiltrate data, or manipulate the database.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Intrado’s 911 Emergency Gateway are affected:

  • 911 Emergency Gateway (EGW): All versions

3.2 Vulnerability Overview

3.2.1IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (‘SQL INJECTION’) CWE-89

Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an attacker to execute malicious code, exfiltrate data, or manipulate the database.

CVE-2024-1839 has been assigned to this vulnerability. A CVSS v3.1 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

A CVSS v4 score has also been calculated for CVE-2024-1839. A base score of 10.0 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:L/S:P/AU:Y/R:U/V:C).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Emergency Services
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

An anonymous individual reported this vulnerability to CISA.

4. MITIGATIONS

Intrado has provided a patch to mitigate the vulnerability. Any EGWs deployed on older revisions will need to be upgraded to the 5.5/5.6 branch to apply the patch. For assistance in obtaining the patch, contact Intrado’s technical support group at 1-888-908-4167 or [email protected].

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • June 11, 2024: Initial Publication

References

8 High

AI Score

Confidence

Low

0 Low

EPSS

Percentile

0.0%