ICS Advisory

Contec CONPROSYS HMI System (CHS) Update A

Last Revised
Alert Code
ICSA-22-347-03

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Contec 
  • Equipment: CONPROSYS HMI System (CHS) 

--------- Begin Update A part 1 of 5 ---------

  • Vulnerability: OS Command Injection, Use of Default Credentials, Use of Password Hash Instead of Password for Authentication, Cross-site Scripting, Improper Access Control

--------- End Update A part 1 of 5 ---------

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-347-03 Contec CONPROSYS HMI System (CHS) that was published December 13, 2022, on the ICS webpage on cisa.gov/ics. 

3. RISK EVALUATION

--------- Begin Update A part 2 of 5 ---------

Successful exploitation of these vulnerabilities could allow a remote attacker to send specially crafted requests and cause a loss of sensitive information. 

--------- End Update A part 2 of 5 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of CONPROSYS HMI System (CHS), are affected: 

--------- Begin Update A part 3 of 5 ---------

CVE-2022-44456 

  • CONPROSYS HMI System (CHS): Ver.3.4.4 and prior 

CVE-2023-22331, CVE-2023-22334, CVE-2023-22373, CVE-2023-22339 

  • CONPROSYS HMI System (CHS): Ver.3.4.5 and prior 

--------- End Update A part 3 of 5 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 OS COMMAND INJECTION CWE-78 

CONPROSYS HMI System versions 3.4.4 and prior are vulnerable to an OS Command Injection, which could allow an unauthenticated remote attacker to send specially crafted requests that could execute commands on the server. 

CVE-2022-44456 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 

--------- Begin Update A part 4 of 5 ---------

4.2.2 USE OF DEFAULT CREDENTIALS CWE-1392 

In CONPROSYS HMI System Ver.3.4.5 and prior, user credential information could be altered by a remote unauthenticated attacker. 

CVE-2023-22331 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N). 

4.2.3 USE OF PASSWORD HASH INSTEAD OF PASSWORD FOR AUTHENTICATION CWE-836 

In CONPROSYS HMI System Ver.3.4.5 and prior, user credentials could be obtained via a machine-in-the-middle attack. 

CVE-2023-22334 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). 

4.2.4 CROSS-SITE SCRIPTING CWE-79 

In CONPROSYS HMI System Ver.3.4.5 and prior, an arbitrary script could be executed on the web browser of the administrative user logging into the product. This could result in sensitive information being obtained.  

CVE-2023-22373 has been assigned to this vulnerability. A CVSS v3 base score of 5.7 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N). 

4.2.5 IMPROPER ACCESS CONTROL CWE-284 

In CONPROSYS HMI System Ver.3.4.5 and prior, a remote unauthenticated attacker could obtain the server certificate, including the private key of the product. 

CVE-2023-22339 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). 

--------- End Update A part 4 of 5 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Japan 

4.4 RESEARCHER

Floris Hendriks and Jeroen Wijenbergh of Radboud University reported this vulnerability to Contec.

5. MITIGATIONS

--------- Begin Update A part 5 of 5 ---------

Contec recommends users update to CONPROSYS HMI System (CHS) Ver.3.5.0 or later

--------- End Update A part 5 of 5 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Contec