1. EXECUTIVE SUMMARY

  • CVSS v3 5.8
  • Vendor: Eaton
  • Equipment: EASYsoft
  • Vulnerabilities: Type Confusion, Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-007-03 Eaton EASYsoft that was published January 7, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a local attacker to modify or crash the program.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  • Versions 7.20 and prior of EASYsoft are affected

4.2 VULNERABILITY OVERVIEW

4.2.1    ACCESS OF RESOURCE USING INCOMPATIBLE TYPE (‘TYPE CONFUSION’) CWE-843

The affected product allows a pointer to be read into an object from a file, resulting in type confusion.

CVE-2020-6656 has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L).

4.2.2    OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may allow an attacker to modify or crash the program.

CVE-2020-6655 has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

4.4 RESEARCHER

Francis Provencher {PRL}, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

5. MITIGATIONS

——— Begin Update A Part 1 of 1 ———

Eaton has patched the issues and released Version 7.22, which can be downloaded from Eaton’s website. 

Navigate to Eaton software download center -> Select “Software” -> “easySoft” -> v7.22

——— End Update A Part 1 of 1 ———

Eaton recommends those affected by the report vulnerabilities use only .E70 files created from a fully trusted source.

If the application crashes due to .E70 file upload, restart the application and do not upload the .E70 file again.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

High skill is needed to exploit. These vulnerabilities are not exploitable remotely. No known public exploits specifically target these vulnerabilities. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-007-03