(I)IoT Security News
ICS, News, Vulnerabilities

WAGO Series 750-88x and 750-352

WAGO Series 750-88x and 750-352

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to crash the device being accessed using a denial-of-service attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The firmware versions prior to FW11 of the following WAGO Series products are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker can execute a denial-of-service attack by sending a series of maliciously constructed packets to HTTP(S) Ports 80/443, which may cause the device to crash. 

CVE-2020-12516 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

William Knowles (Applied Risk) of CERT@VDE reported this vulnerability to WAGO.

4. MITIGATIONS

WAGO recommends updating to the latest firmware, Version FW14

Other mitigations and workarounds are available to help reduce the risk:

CERT@VDE has published an advisory regarding this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-308-01

Related posts

Thales DIS SafeNet Sentinel LDK License Manager Runtime

(I) IoT
4 years ago

wolfMQTT Client Library Adds End-to-End Encryption for M2M and IoT

(I) IoT
6 years ago

WAGO Series 750-88x and 750-87x

(I) IoT
5 years ago
Exit mobile version