Remote code execution in Emerson OpenEnterprise



Published: 2020-02-19
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-6970
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenEnterprise
Server applications / SCADA systems

Vendor Emerson

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU25446

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6970

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing scripts. A remote attacker can use a specially crafted script, trigger heap-based buffer overflow and execute arbitrary code on the OpenEnterprise Server.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: The following versions of OpenEnterprise SCADA Server are affected:

  • OpenEnterprise Server 2.83 is affected if Modbus or ROC Interfaces have been installed and are in use
  • OpenEnterprise 3.1 through 3.3.3, all versions

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEnterprise: 3.1 - 3.3.3

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-049-02
http://ics-cert.kaspersky.com/advisories/klcert-advisories/2020/03/23/klcert-20-003-remote-code-execution-on-emerson-openenterprise-scada-server-version-2-83-and-all-versions-of-openenterprise-3-1-through-3-3-3/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###