Talos Vulnerability Report

TALOS-2023-1772

Open Automation Software OAS Platform OAS Engine User Creation improper input validation vulnerability

September 5, 2023
CVE Number

CVE-2023-34317

SUMMARY

An improper input validation vulnerability exists in the OAS Engine User Creation functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted series of network requests can lead to unexpected data in the configuration. An attacker can send a sequence of requests to trigger this vulnerability.

CONFIRMED VULNERABLE VERSIONS

The versions below were either tested or verified to be vulnerable by Talos or confirmed to be vulnerable by the vendor.

Open Automation Software OAS Platform v18.00.0072

PRODUCT URLS

OAS Platform - https://openautomationsoftware.com/knowledge-base/getting-started-with-oas/

CVSSv3 SCORE

6.5 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

CWE

CWE-20 - Improper Input Validation

DETAILS

The OAS Platform, capable of running on a variety of systems including Windows, Linux, and Docker, was built to facilitate simplified communication between various proprietary devices and applications that might otherwise be incompatible. This is done through use of the “Universal Data Connector”. In the “Connectivity Layer” OAS acts as an “IoT Gateway and protocol bus,” allowing for native communication with devices, databases, and cloud services. Connectors implemented in the “Connectivity Layer” can then communicate with each other via the OAS Live Data Cloud, representing the “Aggregation Layer”. This information can then be stored, analyzed, and visualized through the data historian, alarm logging/notification, and visualization tools that make up the “Application Layer”. OAS additionally exposes a few sets of developer tools, allowing for programmatic access to the platform.

Access to the various features of the OAS Engine and associated data is controlled through use of OAS engine application users. Application administrator users are able to add additional users to the application with varying levels of permissions. It is important to note that these users exist within the OAS Engine exclusively, not on the underlying system.

To add a new user, a String protobuf can be leveraged as part of a greater authenticated request to specify the username. The format of this structure resembles the following, where the String field contains the username to create:

message String {
  int32 Version = 1;
  U_EP UEP = 2;
  string String = 3;
}

When adding a user, no filtering is performed on the value entered for the username, allowing a wide variety of characters not appropriate for a username to be entered and subsequently stored to the running configuration.

When combined with one of the authentication bypass vulnerabilities and the save configuration functionality, it is possible to gain access to the underlying system by adding a user with the username field containing an SSH key.

Mitigation

Access to the OAS Engine configuration server and its traffic should be restricted to exclusively those hosts authorized for configuration.

VENDOR RESPONSE

The fixed version v19 can be downloaded from: https://openautomationsoftware.com/downloads/releases/

TIMELINE

2023-06-22 - Vendor Disclosure
2023-09-02 - Vendor Patch Release
2023-09-05 - Public Release

Credit

Discovered by a member of Cisco Talos.