ICS Advisory

Prosys OPC UA Simulation Server (Update A)

Last Revised
Alert Code
ICSA-22-349-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5

--------- Begin Update A part 1 of 3 ---------

  • ATTENTION: Low attack complexity
  • Vendor: Prosys OPC
  • Equipment: UA Simulation Server, UA Modbus Server

--------- End Update A part 1 of 3 ---------

  • Vulnerability: Insufficiently Protected Credentials

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-349-01 Prosys OPC UA Simulation Server that was published December 15, 2022, to the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain credentials and gain access to system data.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following version of Prosys OPC UA simulation servers are affected:

--------- Begin Update A part 2 of 3 ---------

  • Prosys OPC UA Simulation Server versions prior to 5.3.0-64

--------- End Update A part 2 of 3 ---------

  • Prosys OPC UA Modbus Server 1.4.18-5 and prior

4.2 VULNERABILITY OVERVIEW

4.2.1    INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

Prosys OPC UA Simulation server v5.03-64 does not sufficiently protect credentials, which could allow an attacker to obtain user credentials and gain access to system data.

CVE-2022-2967 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Information Technology
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Finland

4.4 RESEARCHER

Parvin Kumar, Dr. Sriharsha Etigowni, and Prof. Dongyan Xu of Purdue University West Lafayette reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A part 3 of 3 ---------

Prosys has released updates for the following products:

  • Simulation Server: Update to v5.4.0
  • Modbus Server: Update to 1.4.20

--------- End Update A part 3 of 3 ---------

Prosys also recommends additional workarounds to mitigate exploitation of this vulnerability:

  • Restart the application after modifying user passwords.

For more information, users can refer to the Prosys OPC security blog.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Prosys OPC