ICS Advisory

Integration Objects OPC UA Server Toolkit (Update A)

Last Revised
Alert Code
ICSA-24-016-02

 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Integration Objects
  • Equipment: OPC UA Server Toolkit
  • Vulnerability: Improper Output Neutralization for Logs

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to add content to the log file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OPC UA Server Toolkit, OPC library designed to allow creation of OPC DA, DX and HDA servers software, are affected:

  • OPC UA Server Toolkit: versions 1.0.0 and prior

3.2 Vulnerability Overview

3.2.1 Improper Output Neutralization for Logs CWE-117

OPCUAServerToolkit will write a log message once an OPC UA client has successfully connected containing the client's self-defined description field.

CVE-2023-7234 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sam Hanson of Dragos reported this vulnerability to CISA.

4. MITIGATIONS

Integration Objects has released a security fix (version 1.0.0 fix 20240123) of the OPC UA Server Toolkit aimed at mitigating potential risks of the vulnerability. The security fix is available to all users of the OPC UA Server Toolkit demo version. The full version of the security fix is available for users who acquired the full version of the toolkit and have valid support contracts. These customers are invited to contact the Integration Objects sales team to check their support contract status and access to the full version of the security fix.

Integration Objects published a news update on their website

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • January 16, 2024: Initial Publication
  • March 5, 2024: Update with mitigation information

This product is provided subject to this Notification and this Privacy & Use policy.