ICS Advisory

Trihedral VTScada

Last Revised
Alert Code
ICSA-22-300-04

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Trihedral 
  • Equipment: VTScada 
  • Vulnerability: Improper Input Validation 

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition in the affected product. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of VTScada software are affected: 

  • VTScada Versions 12.0.38 and prior configured to accept incoming HTTP(S) connections 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20 

A specifically malformed HTTP request could cause the affected VTScada to crash. Both local area network (LAN)-only and internet facing systems are affected. 

CVE-2022-3181 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy, Water and Wastewater 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Canada 

3.4 RESEARCHER

Trihedral reported this vulnerability to CISA. 

4. MITIGATIONS

Trihedral recommends the following guidance for mitigating this vulnerability: 

  • If a VTScada system must accept incoming HTTP connections, then users should limit accepted connections exclusively to trusted LAN networks accessed by trusted personnel.  
  • Upgrading to VTScada 12.0.39 or later fixes this vulnerability. 

Note: VTScada systems not configured to accept incoming HTTP connections are not affected 

Users can direct additional questions to Trihedral support

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Trihedral