(I)IoT Security News
ICS, News, Vulnerabilities

ICONICS GENESIS64, GENESIS32

ICONICS GENESIS64, GENESIS32

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow remote code execution or denial of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products using GenBroker64, Platform Services, Workbench, FrameWorX Server; v10.96 and prior are affected:

The following products using GenBroker32 v9.5 and prior are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

A specially crafted communication packet sent to the affected GENESIS64 GenBroker64 or GENESIS32 GenBroker32 systems could cause a denial-of-service condition or allow remote code execution.

CVE-2020-12011 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64 Platform Services could cause a denial-of-service condition due to a deserialization issue.

CVE-2020-12015 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3    DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64 Workbench Pack-and-Go function could cause a denial-of-service condition due to a deserialization vulnerability.

CVE-2020-12009 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.4    IMPROPER CONTROL OF GENERATION OF CODE (‘CODE INJECTION’) CWE-94

A specially crafted WCF client that interfaces to the GENESIS64 FrameWorX Server may allow the execution of certain arbitrary SQL commands remotely.

CVE-2020-12013 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.2.5    DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64 FrameWorX Server could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability.

CVE-2020-12007 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Tobias Scharnowski, Niklas Breitfeld, Ali Abbasi, Yehuda Anikster of Claroty; Pedro Ribeiro and Radek Domanski of Flashback; Ben McBride of Oak Ridge National Laboratory; and Steven Seeley and Chris Anastasio of Incite reported these vulnerabilities to ICONICS.

4. MITIGATIONS

ICONICS is releasing a patch for v10.96, v10.95.5, and v10.95.2 of GENESIS64.

ICONICS is releasing a patch for v9.4 and v9.5 of GENESIS32. 

ICONICS recommends users update to the latest software versions

More information on these vulnerabilities and associated mitigations can be found in ICONICS Whitepapers on Security Vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-170-03

Related posts

Ubuntu Security Notice USN-6502-1

(I) IoT
5 months ago

Fujifilm FCR Capsula X/Carbon X

(I) IoT
5 years ago

Chinese Hackers Use New Malware to Backdoor Microsoft SQL Servers

(I) IoT
5 years ago
Exit mobile version