1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Low skill level to exploit
  • Vendor: AVEVA
  • Equipment: Wonderware System Platform
  • Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

This vulnerability could allow unauthorized access to the credentials for the ArchestrA Network User Account.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Wonderware System Platform, a unifying supervisory platform, are affected:

  • Wonderware System Platform 2017 Update 2 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

Wonderware System Platform uses an ArchestrA network user account for authentication of system processes and inter-node communications. A user with low privileges could make use of an API to obtain the credentials for this account.

CVE-2019-6525 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Vladimir Dashchenko from Kaspersky Lab reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends users using Wonderware System Platform 2017 Update 2 and prior should upgrade to System Platform 2017 Update 3 as soon as possible. This update can be downloaded from the following location (login required):

https://softwaresupportsp.schneider-electric.com/#/producthub/details?id=52332

AVEVA has published Security Bulletin LFSEC00000135. It can be found at the following location:

https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec135.pdf

AVEVA recommends that users secure industrial control systems according to NIST SP 800-82 Rev. 2:

https://csrc.nist.gov/publications/detail/sp/800-82/rev-2/final

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-19-029-03