1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Triangle MicroWorks
  • Equipment: DNP3 Outstation Libraries
  • Vulnerability: Stacked-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could possibly allow remote attackers to stop the execution of code on affected equipment.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DNP3 Outstation .NET Protocol components and DNP3 Outstation ANSI C source code libraries are affected:

  • 3.16.00 through 3.25.01

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

A specially crafted message may cause a stack-based buffer overflow. Authentication is not required to exploit this vulnerability.

CVE-2020-6996 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Incite Team of Steven Seeley and Chris Anastasio working with Trend Micro’s Zero Day Initiative reported this vulnerability to Triangle MicroWorks.

4. MITIGATIONS

Triangle Microworks recommends users update to Version 3.26.

Please contact Triangle MicroWorks support for additional details.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-105-02