ICS Advisory

KUKA KR C4

Last Revised
Alert Code
ICSA-21-208-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: KUKA
  • Equipment: KR C4
  • Vulnerabilities: Use of Hard-Coded Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized access to sensitive information and access to shell.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of KR C4 are affected:

  • KR C4: All versions prior to 8.7
  • KSS: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CREDENTIALS CWE-798

An attacker can gain full access (read/write/delete) to sensitive folders due to hard-coded credentials.

CVE-2021-33016 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    USE OF HARD-CODED CREDENTIALS CWE-798

An attacker can gain VxWorks Shell after login due to hard-coded credentials.

CVE-2021-33014 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Chen Jie from NSFOCUS reported these vulnerabilities to CISA.

4. MITIGATIONS

KUKA recommends users change default passwords for versions KSS 8.3 and later when possible. KSS versions 8.2 and prior are no longer supported and do not support password changes. External measures may be required to restrict network-level access and physical access to these systems. Please contact KUKA for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

KUKA