Multiple vulnerabilities in Triangle MicroWorks SCADA Data Gateway



Published: 2020-04-15
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-10615
CVE-2020-10613
CVE-2020-10611
CWE-ID CWE-121
CWE-125
CWE-843
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SCADA Data Gateway
Server applications / SCADA systems

Vendor Triangle MicroWorks, Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU26957

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10615

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can trigger stack-based buffer overflow and cause a denial of service condition on the target system.

This vulnerability affects the following versions of SCADA Data Gateway software:
  • 3.02.0697 through 4.0.122
  • 2.41.0213 through 4.0.122

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SCADA Data Gateway: before 4.0.123

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-105-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU26958

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10613

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system.

This vulnerability affects the following versions of SCADA Data Gateway software:
  • 3.02.0697 through 4.0.122
  • 2.41.0213 through 4.0.122

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SCADA Data Gateway: before 4.0.123

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-105-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Type Confusion

EUVDB-ID: #VU26959

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10611

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error. A remote attacker can trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

This vulnerability affects the following versions of SCADA Data Gateway software:
  • 3.02.0697 through 4.0.122
  • 2.41.0213 through 4.0.122

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SCADA Data Gateway: before 4.0.123

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-105-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###