ICS/OT

670 ICS Vulnerabilities Disclosed by CISA in First Half of 2023: Analysis

CISA disclosed 670 ICS vulnerabilities in the first half of 2023, but roughly one-third have no patches or mitigations from the vendor.

CISA disclosed 670 ICS vulnerabilities in the first half of 2023, but roughly one-third have no patches or mitigations from the vendor.

The US Cybersecurity and Infrastructure Security Agency (CISA) disclosed 670 vulnerabilities affecting industrial control systems (ICS) and other operational technology (OT) products in the first half of 2023, according to industrial asset and network monitoring company SynSaber.

SynSaber’s analysis, conducted in collaboration with the ICS Advisory Project, shows that CISA published 185 ICS advisories in the first half of 2023, down from 205 in the first half of 2022. The number of vulnerabilities covered in these advisories dropped by 1.6% in H1 2023 compared to H1 2022. 

More than 40% of the flaws impact software and 26% affect firmware. OEMs continued to report most of these vulnerabilities — more than 50% — followed by security vendors (28%) and independent researchers (9%). 

Critical manufacturing and energy are the critical infrastructure sectors most likely to be impacted by the CVEs reported in the first half of 2023. 

Of the CVEs disclosed in H1 2023, 88 have been rated ‘critical’ and 349 have been rated ‘high severity’. More than 100 flaws require both local/physical access to the targeted system and user interaction, and 163 require some type of user interaction, regardless of network availability. 

Thirty-four percent of the reported vulnerabilities don’t have a patch or remediation available from the vendor, up from 13% in the first half of 2022, but roughly the same as in the second half of 2022. 

The increase in H1 2023 is partially due to a Siemens advisory that covers over 100 CVEs affecting the Linux kernel, for which patches have yet to be released by the industrial giant. In addition, many of the vulnerabilities that will not receive a patch impact unsupported products. 

The SynSaber report also provides information that can help organizations prioritize vulnerabilities based on various factors. 

Advertisement. Scroll to continue reading.

“Every OT environment is unique and purpose-built for a specific mission,” said Jori VanAntwerp, co-founder and CEO of SynSaber. “As a result, the likelihood of exploitation and impact will vary greatly for each organization. One thing is certain: the number of CVEs reported is likely to continue increasing over time or at least remain steady. It is our hope that this research helps asset owners prioritize when and how to mitigate vulnerabilities in accordance with their own environment.”

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: Counting ICS Vulnerabilities: Examining Variations in Numbers Reported by Security Firms

Related: Siemens Drives Rise in ICS Vulnerabilities Discovered in 2022: Report

Related Content

Vulnerabilities

CISA has added two vulnerabilities in discontinued D-Link products to its KEV catalog, including a decade-old flaw.

Application Security

A critical vulnerability tracked as CVE-2024-34359 and dubbed Llama Drama can allow hackers to target AI product developers.

Vulnerabilities

Intel has published 41 new May 2024 Patch Tuesday advisories covering a total of more than 90 vulnerabilities. 

ICS/OT

Several ICS vendors released advisories on Tuesday to inform customers about vulnerabilities found in their products. 

ICS/OT

A critical vulnerability in the Cinterion cellular modems can be exploited for remote code execution via SMS messages.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version