ICS Advisory

ControlByWeb X-320M

Last Revised
Alert Code
ICSA-19-017-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ControlByWeb
  • Equipment: X-320M
  • Vulnerabilities: Improper Authentication, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow arbitrary code execution and could cause the device being accessed to require a physical factory reset to restore the device to an operational state.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ControlByWeb X-320M, a web-enabled weather station, are affected:

  • X-320M-I firmware revision v1.05 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

The software does not properly prove or insufficiently prove a claim to be correct, which may allow an attacker to cause a denial of service condition.

CVE-2018-18881 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

The software does not properly validate input, which may allow arbitrary code to be executed.

CVE-2018-18882 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Information Technology
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

John Elder and Tom Westenberg of Applied Risk reported these vulnerabilities to NCCIC.

4. MITIGATIONS

ControlByWeb has released a firmware update to address the vulnerabilities found on the X-320M that can be downloaded at:

https://www.controlbyweb.com/firmware/X320M_V1.06_firmware.zip

Additional ControlByWeb support information can be found at:

https://www.controlbyweb.com/support/

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ControlByWeb