ICS Advisory

ICONICS WebHMI Directory Traversal Vulnerability

Last Revised
Alert Code
ICSA-16-091-01

OVERVIEW

Independent researcher Maxim Rupp has identified a directory traversal vulnerability in the ICONICS WebHMI V9 application. ICONICS has produced recommendations to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following ICONICS product is affected:

  • WebHMI Version 9 and earlier.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to download arbitrary files from the target system.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

ICONICS is a US-based enterprise located in Foxborough, Massachusetts. ICONICS maintains offices in parts of Europe and Asia.

ICONICS WebHMI products are deployed across several sectors including Commercial Facilities, Energy, Food and Agriculture, Healthcare and Public Health, and Water and Wastewater Systems. ICONICS estimates that this product is used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSALCWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), http://cwe.mitre.org/data/definitions/22.html, web site last accessed March 31, 2016.

An attacker can refer to the configuration files. These files store hashes of passwords and other parameters.

CVE-2016-2289NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2289, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed March 31, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

ICONICS recommends users of WebHMI V9 or earlier should avoid exposing the WebHMI product directly to the Internet. This can be done by using firewalls and/or VPNs. Another mitigation option ICONICS recommends would be to upgrade the system to the V10 version of the ICONICS products and the applying security features built into V10.

The V10 version is available from the ICONICS web site at: http://www.iconics.com/Home/Products.aspx

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ICONICS