ICS Advisory

OPW Fuel Management Systems SiteSentinel Integra and SiteSentinel iSite

Last Revised
Alert Code
ICSA-17-243-04

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: OPW Fuel Management Systems

Equipment: SiteSentinel Integra and SiteSentinel iSite

Vulnerabilities: Missing Authentication for Critical Function, SQL Injection

AFFECTED PRODUCTS

OPW Fuel Management Systems (OPW) reports that the vulnerabilities affect SiteSentinel Integra 100, SiteSentinel Integra 500, and SiteSentinel iSite ATG consoles with the following software versions:

  • Older than V175,
  • V175-V189,
  • V191-V195, and
  • V16Q3.1

IMPACT

Successful exploitation of these vulnerabilities could allow an unauthorized user to create an account on the device or access the device’s database.

MITIGATION

OPW considers this a critical issue that needs to be addressed immediately. They have issued “Service Bulletin 462” and a letter to users to inform them of the availability of free upgrades (firmware Version 17Q2.1) to mitigate these vulnerabilities.

OPW recommends that users upgrade all affected systems even if they are already protected from exploitation by running off-line or located on a protected network.

OPW has released instructions telling users how to update to the newest firmware version. For specific step-by-step instructions on how to save settings, backup database, and install the new firmware, see the upgrade procedure (M00-20-4438) at the following location:

http://www.opwglobal.com/docs/libraries/manuals/electronic-systems/opw-fms-manuals/m00-20-4438-integra-software-upgrade.pdf?sfvrsn=14

More information can also be found in the configuration guide:

http://www.opwglobal.com/opw-fms/tech-support/manuals-how-to-videos/technical-manuals

For additional assistance, users and distributors may call the technical service line at 877-OPW-TECH (877-679-8324). OPW has also dedicated an additional phone number specifically for addressing this issue: 312-244-0632. Users may also email FMSOrders@DoverFS.com or contact their commercial district manager.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

An attacker may create an application user account to gain administrative privileges.

CVE-2017-12733 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

The application is vulnerable to injection of malicious SQL queries via the input from the client.

CVE-2017-12731 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N).

RESEARCHER

Semen Rozhkov of Kaspersky Lab discovered these vulnerabilities. OPW hired a third party testing firm to validate that the firmware upgrade resolved the security issues.

BACKGROUND

Critical Infrastructure Sectors: Energy, Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

OPW Fuel Management Systems