ICS Advisory

Eaton Intelligent Power Protector

Last Revised
Alert Code
ICSA-22-130-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.2
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Eaton
  • Equipment: Intelligent Power Protector (IPP)
  • Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code using untrusted data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Eaton IPP, a power protection platform, are affected:

  • Eaton Intelligent Power Protector (IPP): All versions prior to v1.69 release 166

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

The affected product is vulnerable to a cross-site scripting vulnerability due to insufficient validation of user input and improper encoding of the output for certain resources within the IPP software.

CVE-2021-23283 has been assigned to this vulnerability. A CVSS v3 base score of 5.2 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to CISA.

4. MITIGATIONS

Eaton recommends users upgrade to the latest version of its software, Eaton IPP v1.69

Eaton recommends users follow the security best practices and configure the logical access mechanisms provided in IPP to safeguard the application from unauthorized access. Use the available access control mechanisms properly to ensure system and application access is restricted to legitimate users only. Ensure users are restricted to only the privilege levels necessary to complete their job roles/functions.

  • Restrict exposure to external networks for all control system devices and/or systems and ensure they are not directly accessible from the Internet.
  • Deploy control system networks and remote devices behind barrier devices (e.g., firewalls, data diodes) and isolate them from business networks.
  • Remote access to control system networks should be made available on a strict need-to-use basis. Remote access should use secure methods, such as virtual private networks (VPNs), updated to the most current version available.
  • Regularly update software and applications to latest versions available, as applicable.
  • Enable audit logs on all devices and applications.
  • Disable/deactivate unused communication channels, TCP/UDP ports and services (e.g., SNMP, FTP, BootP, DHCP, etc.) on networked devices.
  • Create security zones for devices with common security requirements using barrier devices (e.g., firewalls, data diodes).
  • Change default passwords following initial startup. Use complex secure passwords or passphrases.
  • Perform regular security assessments and risk analysis of networked control systems.

For additional information, please visit Eaton’s cybersecurity website.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Eaton