ICS Advisory

Distributed Data Systems WebHMI

Last Revised
Alert Code
ICSA-22-181-04

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Distributed Data Systems
  • Equipment: WebHMI
  • Vulnerabilities: Cross-site Scripting, OS Command Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a user with administrative privileges in WebHMI to execute arbitrary OS commands or impact other logged in users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of WebHMI are affected:

  • WebHMI 4.1.1.7662 (and possibly prior versions)

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

A user with administrative privileges in WebHMI can store a script that could impact other logged in users.

CVE-2022-2254 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N).

3.2.2    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS COMMAND INJECTION') CWE-78

A user with administrative privileges in WebHMI may send OS commands to execute on the host server.

CVE-2022-2253 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Europe and North America
  • COMPANY HEADQUARTERS LOCATION: Ukraine

3.4 RESEARCHER

Antonio Cuomo reported these vulnerabilities to Distributed Data Systems and CISA.

4. MITIGATIONS

Contact Distributed Data Systems for additional details regarding these vulnerabilities and their mitigations.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Distributed Data Systems