ICS Advisory

Advantech EKI-1524-CE series

Release Date
Alert Code
ICSA-23-269-04

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.4
  • ATTENTION: Exploitable remotely/low attack complexity/public exploits are available
  • Vendor: Advantech
  • Equipment: EKI-1524-CE, EKI-1522-CE, EKI-1521-CE
  • Vulnerabilities: Cross-Site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute code in the context of the session.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Advantech serial device servers are affected:

  • EKI-1524-CE series: versions 1.24 and prior
  • EKI-1522-CE series: versions 1.24 and prior
  • EKI-1521-CE series: versions 1.24 and prior

3.2 Vulnerability Overview

3.2.1 Cross-Site Scripting CWE-79

Advantech EKI-1524, EKI-1522, EKI-1521 devices through version 1.21 are affected by a stored cross-site scripting vulnerability, which can be triggered by authenticated users in the device name field of the web-interface.

CVE-2023-4202 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).

3.2.2 Cross-Site Scripting CWE-79

Advantech EKI-1524, EKI-1522, EKI-1521 devices through version 1.24 are affected by a stored cross-site scripting vulnerability, which can be triggered by authenticated users in the ping tool of the web-interface.

CVE-2023-4203 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

These vulnerabilities were discovered during research by R. Haas, A. Resanovic, T. Etzenberger, M. Bineder at St. Plten UAS, supported and coordinated by CyberDanube.

4. MITIGATIONS

Advantech recommends users upgrade to the latest version available (currently v1.26) as shown below:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 26, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Advantech