(I)IoT Security News
ICS, News, Vulnerabilities

AVEVA Historian Web Server

AVEVA Historian Web Server

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated user to get read and write access to the database.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of AVEVA Historian Server, a Process database, are affected:

3.2 Vulnerability Overview

3.2.1 CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)

AVEVA Historian Server has a vulnerability, if exploited, could allow a malicious SQL command to execute under the privileges of an interactive Historian REST Interface user who had been socially engineered by a miscreant into opening a specially crafted URL.

CVE-2024-6456 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N).

A CVSS v4 score has also been calculated for CVE-2024-6456. A base score of 8.5 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N).

3.3 BACKGROUND

3.4 RESEARCHER

Maurizio Gatti from Accenture S.p.A reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation. Users with affected product versions should apply security updates as soon as possible.

AVEVA recommends Historian is upgraded by AVEVA System Platform media:

AVEVA also recommends the following general defensive measures:

For information on how to reach AVEVA support for your product, please refer to this link: AVEVA Customer Support. If you discover errors or omissions in this advisory, please report the finding to Support.

For the latest AVEVA security information and security updates, please visit AVEVA Security Central.

Aveva recommends users looking for general information regarding how to secure Industrial Control Systems reference the NIST Guide to Operational Technology (OT) Security, NIST SP800-82r3.

For more information, see AVEVA’s Security Bulletin AVEVA-2024-005.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Source:

https://www.cisa.gov/news-events/ics-advisories/icsa-24-228-10

Related posts

Hacker Sold Stolen U.S. Military Drone Documents On Dark Web For Just $200

(I) IoT
6 years ago

A crippling ransomware attack hit a water utility in the aftermath of Hurricane Florence

(I) IoT
6 years ago

New attack by Anonymous Italy: personal data from ministries and police have been released online

(I) IoT
6 years ago
Exit mobile version