Commend WS203VICM | CISA

[ad_1]

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 9.4
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Commend
  • Equipment: WS203VICM
  • Vulnerabilities: Argument Injection, Improper Access Control, Weak Encoding for Password

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to obtain sensitive information or force the system to restart.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Commend reports that the following versions of WS203VICM video door station are affected:

  • WS203VICM: version 1.7 and prior

3.2 Vulnerability Overview

3.2.1 ARGUMENT INJECTION CWE-88

A remote, unauthenticated attacker may be able to send crafted messages to the web server of the Commend WS203VICM causing the system to restart, interrupting service.

CVE-2024-22182 has been assigned to this vulnerability. A CVSS v3.1 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H).

3.2.2 IMPROPER ACCESS CONTROL CWE-284

A remote attacker may be able to bypass access control of Commend WS203VICM by creating a malicious request.

CVE-2024-21767 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.2.3 WEAK ENCODING FOR PASSWORD CWE-261

A weak encoding is used to transmit credentials for WS203VICM.

CVE-2024-23492 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.7 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities Sector
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Austria

3.4 RESEARCHER

Aarón Flecha Menéndez of S21sec reported these vulnerabilities to CISA.

4. MITIGATIONS

Although this is an end-of-life product, Commend has created new firmware version WS-CM 2.0 to address the first two issues. The new firmware can be loaded via the program “IP Station Config”. To install the firmware, follow the instructions below:

  1. Log in to the Commend web-portal.
  2. Download and extract the “Terminals Software Package”.
  3. In “IP Station Config”, select the stations to be updated in the table.
  4. Go to: Menu Station > Firmware Download
  5. Select the file “WS-CM 2.0.geh” from the folder “WS-CM” and click on the button Open.

For additional information, please visit CSA-2024-42 on Commend’s cybersecurity website.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • February 20, 2024: Initial Publication

[ad_2]

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More