1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Host Engineering
  • Equipment: ECOM100 Module
  • Vulnerability: Improper Input Validation 

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to a denial-of-service condition, forcing an operator to manually restart the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Host Engineering ECOM100 Module, an Ethernet communications module for PLC systems, are affected:

  • H0-ECOM100 Module:
    • Hardware Versions 6x and prior with Firmware Versions 4.0.348 and prior
    • Hardware Version 7x with Firmware Versions 4.1.113 and prior
    • Hardware Version 9x with Firmware Versions 5.0.149 and prior
  • H2-ECOM100 Module:
    • Hardware Versions 5x and prior with Firmware Versions 4.0.2148 and prior
    • Hardware Version 8x with Firmware Versions 5.0.1043 and prior
  • H4-ECOM100 Module: Firmware Versions 4.0.2148 and prior

NOTE: Products only vulnerable if web server is enabled which is disabled by default.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

The length of the affected product’s input fields is verified only on the client side when receiving input from the configuration web server, which may allow an attacker to bypass the check and send input to crash the device. 

CVE-2020-25195 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Uri Katz of Claroty reported this vulnerability to CISA.

4. MITIGATIONS

Host Engineering recommends users update affected products in the field by using the Live Update in its NetEdit3 software. Host Engineering recommends that if the affected products cannot be updated, disabling the web server serves as a workaround. 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-345-02