(I)IoT Security News
ICS, News, Vulnerabilities

Secomea GateManager

Secomea GateManager

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to gain remote code execution on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of GateManager, a VPN server, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF NULL BYTE OR NUL CHARACTER CWE-158

An attacker can send a negative value and overwrite arbitrary data. 

CVE-2020-14500 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). 

3.2.2    OFF-BY-ONE ERROR CWE-193

The affected product is vulnerable to an off-by-one error, which may allow an attacker to remotely execute arbitrary code or cause a denial-of-service condition. 

CVE-2020-14508 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.3    USE OF HARD-CODED CREDENTIALS CWE-798

The affected product contains a hard-coded credential for telnet, allowing an unprivileged attacker to execute commands as root. 

CVE-2020-14510 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.4    USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The affected product uses a weak hash type, which may allow an attacker to view user passwords. 

CVE-2020-14512 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Sharon Brizinov and Tal Keren of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Secomea has released a new version to mitigate the reported vulnerabilities. The most up-to-date release at the time of this CISA advisory can be found on the Secomea website.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-210-01

Related posts

Siemens XHQ Operations Intelligence

(I) IoT
3 years ago

Mitsubishi Electric Europe B.V. smartRTU and INEA ME-RTU (Update A)

(I) IoT
5 years ago

Siemens PROFINET Devices (Update A)

(I) IoT
4 years ago
Exit mobile version