www.cisa.gov Open in urlscan Pro
2600:1400:d:4a0::447a  Public Scan

Submitted URL: https://www.us-cert.gov/ics/advisories/ICSA-20-273-03
Effective URL: https://www.cisa.gov/uscert/ics/advisories/icsa-20-273-03
Submission: On January 03 via api from SA — Scanned from US

Form analysis 3 forms found in the DOM

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id1">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id2">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id51" class="gstl_51 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti51" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id2" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st51" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb51" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

https://public.govdelivery.com/accounts/USDHSCISA/subscribers/qualify

<form action="https://public.govdelivery.com/accounts/USDHSCISA/subscribers/qualify"><label class="visually-hidden" for="email-address-field">Enter your email address</label> <input class="signup-form" id="email-address-field" name="email"
    placeholder=" Enter your email address" title="Enter your email address" type="text"><br><input class="btn btn-primary" name="submit" title="Sign up for alerts" type="submit" value="Sign Up">&nbsp;</form>

Text Content

Skip to main content

An official website of the United States government Here's how you know

Official websites use .gov
A .gov website belongs to an official government organization in the United
States.
Secure .gov websites use HTTPS
A lock () or https:// means you've safely connected to the .gov website. Share
sensitive information only on official, secure websites.
×

search
 

CISA.gov Services Report

--------------------------------------------------------------------------------

Toggle navigation

×

search
 

CISA.gov
Services
Report


CERTMAIN MENU

 * Alerts and Tips
 * Resources
 * Industrial Control Systems

--------------------------------------------------------------------------------



 1. ICS-CERT Advisories    >
 2. B&R Automation SiteManager and GateManager

More ICS-CERT Advisories


ICS ADVISORY (ICSA-20-273-03)


B&R AUTOMATION SITEMANAGER AND GATEMANAGER

Original release date: September 29, 2020 | Last revised: September 30, 2020



LEGAL NOTICE

All information products included in https://us-cert.cisa.gov/ics are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/.

--------------------------------------------------------------------------------

 


1. EXECUTIVE SUMMARY

 * CVSS v3 7.7
 * ATTENTION: Exploitable remotely/low skill level to exploit
 * Vendor: B&R Industrial Automation GmbH
 * Equipment: SiteManager and GateManager
 * Vulnerabilities: Path Traversal, Uncontrolled Resource Consumption,
   Information Exposure, Improper Authentication, Information Disclosure  


2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for arbitrary
information disclosure, manipulation, and a denial-of-service condition.


3. TECHNICAL DETAILS


3.1 AFFECTED PRODUCTS

The following versions of SiteManager and GateManager are affected:

 * SiteManager all versions prior to v9.2.620236042 
 * GateManager 4260 and 9250 all versions prior to v9.0.20262 
 * GateManager 8250 all versions prior to v9.2.620236042 


3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

An authenticated adversary can read service configuration and other sensitive
information and abuse this information for malicious activities on SiteManager
instances. 

CVE-2020-11641 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An authenticated adversary can repeatedly trigger a restart of SiteManager
instances, thus limiting availability. 

CVE-2020-11642 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).

3.2.3    INFORMATION EXPOSURE CWE-200

An authenticated adversary can gather information about devices belonging to a
foreign organization and abuse this information for malicious activities. 

CVE-2020-11643 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

3.2.4    IMPROPER AUTHENTICATION CWE-287

An authenticated adversary can fool users of foreign domains with fictional
audit messages/alerts of their choice. 

CVE-2020-11644 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

3.2.5    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An authenticated adversary can repeatedly trigger a restart of GateManager
instances, thus limiting their availability. 

CVE-2020-11645 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

3.2.6    INFORMATION DISCLOSURE CWE-200

An authenticated adversary can view information about all devices belonging to
their domain and abuse this information for malicious activities. 

CVE-2020-11646 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).


3.3 BACKGROUND

 * CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy
 * COUNTRIES/AREAS DEPLOYED: Worldwide
 * COMPANY HEADQUARTERS LOCATION: Austria


3.4 RESEARCHER

Nikolay Sokolik and Hay Mizrachi of OTORIO reported these vulnerabilities to
CISA.


4. MITIGATIONS

B&R Industrial Automation reports the vulnerabilities have been fixed in the
following versions:

 * SiteManager v9.2.620236042
 * GateManager 4260 and 9250 v9.0.20262
 * GateManager 8250 v9.2.620236042

The B&R cybersecurity webpage provides further information including
cybersecurity guidelines(link is external). 

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

 * Minimize network exposure for all control system devices and/or systems, and
   ensure that they are not accessible from the Internet.
 * Locate control system networks and remote devices behind firewalls, and
   isolate them from the business network.
 * When remote access is required, use secure methods, such as Virtual Private
   Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
   updated to the most current version available. Also recognize that VPN is
   only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment
prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 



CONTACT INFORMATION

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov(link sends email)
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
https://us-cert.cisa.gov/ics 
or incident reporting:  https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

This product is provided subject to this Notification and this Privacy & Use
policy.

Please share your thoughts.

We recently updated our anonymous product survey; we'd welcome your feedback.


CONTACT US

(888)282-0870

Send us email(link sends email)

Download PGP/GPG keys


SUBSCRIBE TO ALERTS

Receive security alerts, tips, and other updates.

Enter your email address
 


HSIN
Report

--------------------------------------------------------------------------------

Home   Site Map   FAQ   Contact Us   Traffic Light Protocol   PCII  
Accountability   Disclaimer   Privacy Policy   FOIA   No Fear Act  
AccessibilityPlain WritingPlug-ins   Inspector General   The White House  
USA.gov
 

CISA is part of the Department of Homeland Security