ICS Advisory

LS ELECTRIC PLC and XG5000 (Update A)

Last Revised
Alert Code
ICSA-22-228-02

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: LS ELECTRIC, LS Industrial Systems (LSIS) Co. Ltd
  • Equipment: LS ELEC PLC and XG5000
  • Vulnerability: Inadequate Encryption Strength

2. UPDATE

This updated advisory is a follow-up to the original advisory titled ICSA-22-228-02 LS ELECTRIC PLC and XG5000 that was published August 16, 2022, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to decrypt credentials and gain full access to the affected programmable logic controller (PLC).

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of LS ELECTRIC PLC, a PLC, and XG5000, a PLC programming software, are affected:

--------- Begin Update A part 1 of 3 ---------

  • LS ELECTRIC PLC: 
    • XGK-CPUU/H/A/S/E: All versions prior to V3.50 
    • XGI-CPUU/UD/H/S/E: All versions prior to V3.20 
    • XGR-CPUH: All versions prior to V1.80 
    • XGB-XBMS: All versions prior to V3.00 
    • XGB-XBCH: All versions prior to V1.90 
    • XGB-XECH: All versions prior to V1.30 
  • LS ELECTRIC XG5000: All versions prior to V4.0

--------- End Update A part 1 of 3 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    INADEQUATE ENCRYPTION STRENGTH CWE-326

--------- Begin Update A part 2 of 3 ---------

Passwords are not adequately encrypted during the communication process between the affected versions of LS ELECTRIC's XG5000 software and the affected LS ELECTRIC PLCs. This could allow an attacker to identify and decrypt the affected PLC password by sniffing the traffic.

--------- End Update A part 2 of 3 ---------

CVE-2022-2758 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: South Korea

4.4 RESEARCHER

Department of information Security Engineering at Soonchunhyang University reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A part 3 of 3 ---------

LS ELECTRIC recommends that affected users update the firmware of LS ELECTRIC PLC and XG5000 to the newest version available:

  • LS ELECTRIC PLC: Contact the LS ELECTRIC Technical Center (Worldwide or South Korea) to upgrade the firmware.
  • LS ELECTRIC XG5000: Upgrade to version 4.0 or later. Visit LS ELECTRIC Download Center (Worldwide or South Korea) to download the upgrade.

--------- End Update A part 3 of 3 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • LS Electric
  • LS Industrial Systems (LSIS) co. Ltd.