(I)IoT Security News
ICS, News, Vulnerabilities

Softing Industrial Automation OPC

Softing Industrial Automation OPC

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being accessed. A buffer-overflow condition may also allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OPC are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute arbitrary code. 

CVE-2020-14524 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The affected product is vulnerable to uncontrolled resource consumption, which may allow an attacker to cause a denial-of-service condition. 

CVE-2020-14522 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Uri Katz of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Softing Industrial Automation has released an update to mitigate the reported vulnerabilities. The most up-to-date release at the time of this CISA advisory can be found on the Softing Industrial Automation website

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-210-02

Related posts

CVE-2018-8453 Zero-Day flaw exploited by FruityArmor APT in attacks aimed at Middle East

(I) IoT
6 years ago

Omron CX-One

(I) IoT
3 years ago

Cisco Access Point Software Secure Boot Bypass Vulnerability

(I) IoT
1 month ago
Exit mobile version