1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity  
  • Vendor: AVEVA 
  • Equipment: AVEVA Plant SCADA and AVEVA Telemetry Server 
  • Vulnerability: Improper Authorization 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated user to read data, cause a denial of service, and tamper with alarm states.  

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of AVEVA Plant SCADA and AVEVA Telemetry Server are affected: 

  • AVEVA Plant SCADA 2023, AVEVA Plant SCADA 2020R2 Update 10 and all prior versions. 
  • AVEVA Telemetry Server 2020 R2 SP1 and all prior versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHORIZATION CWE-285 

The listed versions of AVEVA Plant SCADA and AVEVA Telemetry Server contain an improper authorization vulnerability, which if exploited, could allow an unauthenticated user to remotely read data, cause a denial-of-service condition, and tamper with alarm states. 

CVE-2023-1256 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: United Kingdom 

3.4 RESEARCHER

UK’s National Cyber Security Centre (NCSC) reported this vulnerability to AVEVA. 

4. MITIGATIONS

AVEVA has released the following fixes for the following products:  

For additional upgrade information, refer to the AVEVA Plant SCADA upgrade guide

For more information on this vulnerability, including security updates, users should see security bulletin AVEVA-2023-002

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:
https://www.cisa.gov/news-events/ics-advisories/icsa-23-073-04