ICS Advisory

HIWIN Robot System Software (HRSS)

Last Revised
Alert Code
ICSA-22-279-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: HIWIN
  • Equipment: HIWIN Robot System Software (HRSS)
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to cause a denial-of-service condition to the affected product. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of HIWIN Robot System Software, a human-machine interface (HMI), is affected:

  • HIWIN HRSS: version 3.3.21.9869

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

The affected product does not properly address the terminated command source. As a result, an attacker could craft code to disconnect HRSS and the controller, causing a denial-of-service condition.

CVE-2022-3382 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Yenting Lee of TXOne Networks reported this vulnerability to CISA.

4. MITIGATIONS

HIWIN has not responded to requests to work with CISA to mitigate these vulnerabilities. Users of these affected products are invited to contact HIWIN Technical Support or HIWIN Customer Service for additional information.

The researcher recommends the following mitigations to reduce the risk of exploitation:

  • When internet access is required, use firewalls, virtual private networks (VPNs), or other access control measures to prevent unauthorized access to the affected product.
  • Use network monitoring and other defense measures to ensure the affected product is not accessible from untrusted packets and hosts.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

HIWIN