Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-228-07
HistoryAug 16, 2022 - 12:00 p.m.

Sequi PortBloque S

2022-08-1612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
27
sequi
portbloque s
improper authentication
improper authorization
vulnerabilities
cve-2022-2662
cve-2022-2661
modbus firewall
control system devices
remote access
defensive measures
risk assessment
ics security.

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.002

Percentile

56.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Sequi
  • Equipment: Sequi PortBloque S
  • Vulnerabilities: Improper Authentication, Improper Authorization

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized changes to device configuration, to include adding new users or changing existing passwords for persistent access to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sequi PortBloque S, a serial Modbus firewall, are affected:

  • Sequi PortBloque S: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

The affected product has improper authentication issues which may allow an attacker to bypass the authentication process and gain user-level access to the device.

CVE-2022-2662 has been assigned to this vulnerability. A CVSS v3 base score of 9.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.2 IMPROPER AUTHORIZATION CWE-285

The affected product has an improper authorization vulnerability, which may allow a low-privileged user to perform administrative functions using specifically crafted requests.

CVE-2022-2661 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Byron Chaney of Accenture Security reported these vulnerabilities to CISA.

4. MITIGATIONS

As of August 9, 2022, Sequi has not responded to requests to work with CISA to mitigate these vulnerabilities. Users of this affected product should contact Sequi for additional information.

CISA will update this ICSA to reflect any patches, updates, or mitigation information Sequi provides in the future.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.002

Percentile

56.5%

Related for ICSA-22-228-07