(I)IoT Security News
ICS, News, Vulnerabilities

NEXCOM NIO50

NEXCOM NIO50

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to view sensitive information and cause a denial-of-service condition due to improper input validation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All versions of NEXCOM NIO 50 are affected.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

The affected product does not properly validate input, which may allow an attacker to execute a denial-of-service attack.

CVE-2020-25151 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.2.2    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

The affected product transmits unencrypted sensitive information, which may allow an attacker to access this information.

CVE-2020-25155 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

NEXCOM no longer sells or maintains NIO 50 and considers it to be an end-of-life product.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-308-02

Related posts

Philips Gemini PET/CT Family

(I) IoT
3 years ago

Multiple RTOS (Update B)

(I) IoT
3 years ago

Johnson Controls exacqVision (Update A)

(I) IoT
4 years ago
Exit mobile version