ICS Advisory

Lynxspring JENEsys BAS Bridge Vulnerabilities

Last Revised
Alert Code
ICSA-16-320-01

OVERVIEW

Independent researcher Maxim Rupp has identified several vulnerabilities in Lynxspring’s JENEsys BAS Bridge application. Lynxspring has discontinued the BAS Bridge application and recommends that users upgrade to the Onyxx Bridge product.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following BAS Bridge versions are affected:

  •  BAS Bridge versions 1.1.8 and older.

IMPACT

Attackers are able to change permissions and access controls and also gain access to the system. They are also able to retrieve credentials. The application transmits or stores authentication credentials and uses an insecure method that is susceptible to unauthorized interception and/or retrieval. The application also does not properly verify requests allowing attackers to use a cross‑site request forgery.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Lynxspring is a US-based company that maintains offices in Lee’s Summit, Missouri.

The affected product, BAS Bridge, is a web-based SCADA system. According to Lynxspring, BAS Server is deployed across several sectors including Commercial Facilities, Critical Manufacturing, Energy, Water and Wastewater Systems, and others. Lynxspring estimates that this product is used primarily in the United States.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264: Permissions, Privileges, and Access Controls, https://cwe.mitre.org/data/definitions/264.html, web site last accessed November 15, 2016.

A user with read-only access can send commands to the software and the application will accept those commands. This would allow an attacker with read-only access to make changes within the application.

CVE-2016-8357NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8357, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N, web site last accessed November 15, 2016.

MISSING AUTHENTICATION FOR CRITICAL FUNCTIONCWE-306: Missing Authentication for Critical Function, https://cwe.mitre.org/data/definitions/306.html, web site last accessed November 15, 2016.

The application uses a hard-coded username with no password allowing an attacker into the system without authentication.

CVE-2016-8361NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8361, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L, web site last accessed November 15, 2016.

INSUFFICIENTLY PROTECTED CREDENTIALSCWE-522: Insufficiently Protected Credentials, https://cwe.mitre.org/data/definitions/522.html, web site last accessed November 15, 2016.

The application’s database lacks sufficient safeguards for protecting credentials.

CVE-2016-8378NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8378, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed November 15, 2016.

CROSS-SITE REQUEST FORGERY (CSRF)CWE-352: Cross-Site Request Forgery (CSRF), https://cwe.mitre.org/data/definitions/352.html, web site last accessed November 15, 2016.

The application does not sufficiently verify if a request was intentionally provided by the user who submitted the request.

CVE-2016-8369NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8369, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has  been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed November 15, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Lynxspring recommends replacing existing BAS Bridge installations with the Onyxx Bridge product. The Onyxx Bridge product has been tested by Lynxspring to be free of the existing vulnerabilities in the old product. BAS Bridge has been end of life since 2014 and no further updates will be issued.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Lynxspring