Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-342-01
HistoryDec 08, 2022 - 12:00 p.m.

Advantech iView

2022-12-0812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
19
advantech iview
sql injection
unauthorized access
vulnerability
update
cisa
control system devices

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

60.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5 ***ATTENTION: **Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Advantech
  • Equipment: iView
  • **Vulnerability:**SQL Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to acquire credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Advantech iView management software are affected:

  • Version 5.7.04.6469 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND (β€˜SQL INJECTION’) CWE-89

Advantech iView versions 5.7.04.6469 and prior are vulnerable to a SQL injection that could disclose sensitive product information to an unauthorized user.

CVE-2022-3323 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

**CRITICAL INFRASTRUCTURE SECTORS:**Multiple Sectors

COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States

**COMPANY HEADQUARTERS LOCATION:**Taiwan

3.4 RESEARCHER

Tenable reported this vulnerability to Advantech. Trend Micro’s Zero Day Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Advantech recommends users update to iView v5.7.04.6583.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

60.7%

Related for ICSA-22-342-01