ICS Advisory

Advantech ADAM-3600

Last Revised
Alert Code
ICSA-22-032-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Advantech
  • Equipment: ADAM-3600
  • Vulnerability: Use of Hard-coded Cryptographic Key

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow unauthorized access to intercept traffic using the hardcoded key. This could allow an attacker to achieve Web Server login and perform further actions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ADAM-3600, a remote terminal unit, are affected:

  • ADAM-3600: Version 2.6.2 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further actions.

CVE-2022-22987 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: East Asia, United States, Europe
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Aagam Shah (neutrinoguy) reported this vulnerability to CISA.

4. MITIGATIONS

Advantech is aware of the issue and is currently developing a solution. For more information, contact Advantech technical support

Advantech recommends users add their own generated SSL private key.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech