ICS Advisory

Navis WebAccess SQL Injection Vulnerability

Last Revised
Alert Code
ICSA-16-231-01

OVERVIEW

This advisory is a follow-up to the original alert, titled ICS-ALERT-16-230-01 Navis WebAccess SQL Injection Vulnerability,ICS-ALERT-16-230-01, Navis WebAccess SQL Injection Vulnerability, https://ics-cert.us-cert.gov/alerts/ICS-ALERT-16-230-01, web site last accessed August 18, 2016. published August 17, 2016, on the NCCIC/ICS‑CERT web site.

ICS-CERT is aware of a public report of an SQL Injection vulnerability with proof-of-concept (PoC) exploit code affecting the Navis WebAccess application. This report was released by “bRpsd” without coordination with either the vendor or ICS-CERT. ICS-CERT has reached out to Navis who has validated the reported vulnerability. Navis has produced custom patches to mitigate this vulnerability.

This vulnerability could be exploited remotely.

Exploits that target this vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following WebAccess versions are affected:

  • Navis WebAccess, all versions released prior to August 10, 2016.

IMPACT

Successful exploitation of the vulnerability may allow a remote attacker to compromise the confidentiality, integrity, and availablility of the SQL database.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Navis, a subsidiary of Cargotec Corporation, is a United States-based company that has customers worldwide.

The affected product, WebAccess, is a web-based application that provides the operator and its constituents with real-time, online access to operational logistics information. According to Navis, WebAccess application is deployed across the Transportation sector. Navis estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

SQL INJECTIONCWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'), http://cwe.mitre.org/data/definitions/89.html, web site last accessed August 18, 2016.

The WebAccess application does not properly sanitize input that may allow a remote attacker to read, modify, and affect availability of data in the SQL database.

CVE-2016-5817NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5817, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L , web site last accessed August 18, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

Navis reports that they have released custom patches on August 10, 2016, for the Navis WebAccess application, which is a legacy product that is in use by thirteen customers around the world, five of which are in the United States. The SQL injection vulnerability, which targeted publicly available news-pages in the application, was brought to Navis’ attention on August 9, 2016. Navis reports that they have contacted all their affected customers and that all customers in the United States have implemented the fix.

Navis recommends that all Navis WebAccess users should install the available patch as soon as possible.

In the event a Navis customer has questions regarding this issue, they are encouraged to contact customer support through the Navis Collaboration Portal at www.navis.com.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize the potential damage of a successful SQL injection attack by minimizing the privileges assigned to every database account to only what is necessary.
  • Minimize network exposure for all systems supporting control systems, and ensure that they are not accessible from the Internet.ICS-CERT ALERT, http://ics-cert.us-cert.gov/alerts/ICS-ALERT-10-301-01, web site last accessed August 18, 2016.
  • Locate systems and devices supporting control system networks behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Navis