Multiple vulnerabilities in ICONICS GENESIS64 and GENESIS32



Published: 2020-06-19 | Updated: 2020-07-01
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2020-12011
CVE-2020-12015
CVE-2020-12009
CVE-2020-12013
CVE-2020-12007
CWE-ID CWE-787
CWE-502
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GENESIS64
Server applications / SCADA systems

GENESIS32
Server applications / SCADA systems

Vendor ICONICS, Inc.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

Updated: 01.07.2020

Updated vulnerabilities descriptions and provided links to ZDI.

1) Out-of-bounds write

EUVDB-ID: #VU29162

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12011

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in VariantClear in GenBroker64/GenBroker32 component. A remote attacker can send a specially crafted communication packet, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.5

GENESIS32: 8.0 - 9.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-170-03
http://iconics.com/Support/CERT
http://www.zerodayinitiative.com/advisories/ZDI-20-778/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU29163

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12015

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insecure input validation when processing serialized data in IcoFwxServer GenBroker64/GenBroker32 component. A remote attacker can use a specially crafted communication packet and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.5

GENESIS32: 8.0 - 9.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-170-03
http://iconics.com/Support/CERT
http://www.zerodayinitiative.com/advisories/ZDI-20-780/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of Untrusted Data

EUVDB-ID: #VU29164

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12009

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insecure input validation when processing serialized data in GenBroker64/GenBroker32 component in Workbench Pack-and-Go function. A remote attacker can use a specially crafted PKGX files to execute arbitrary code.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.5

GENESIS32: 8.0 - 9.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-170-03
http://iconics.com/Support/CERT
http://www.zerodayinitiative.com/advisories/ZDI-20-777/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) SQL injection

EUVDB-ID: #VU29165

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12013

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the TestQuery endpoint of the IcoFwxServer service. A remote attacker can use a specially crafted WCF client that interfaces to the FrameWorX Server and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.5

GENESIS32: 8.0 - 9.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-170-03
http://iconics.com/Support/CERT
http://www.zerodayinitiative.com/advisories/ZDI-20-779/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Deserialization of Untrusted Data

EUVDB-ID: #VU29166

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12007

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a DoS attack.

The vulnerability exists due to insecure input validation when processing serialized data in fwxserver   component. A remote attacker can send a specially crafted communication packet to the FrameWorX Server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.5

GENESIS32: 8.0 - 9.2

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-170-03
http://iconics.com/Support/CERT
http://www.zerodayinitiative.com/advisories/ZDI-20-776/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###