Multiple vulnerabilities in B&R Automation SiteManager and GateManager



Published: 2020-09-30
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2020-11641
CVE-2020-11642
CVE-2020-11643
CVE-2020-11644
CVE-2020-11645
CVE-2020-11646
CWE-ID CWE-22
CWE-400
CWE-200
CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SiteManager
Hardware solutions / Routers & switches, VoIP, GSM, etc

GateManager 4260
Hardware solutions / Routers & switches, VoIP, GSM, etc

GateManager 9250
Hardware solutions / Routers & switches, VoIP, GSM, etc

GateManager 8250
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor B&R Industrial Automation GmbH

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU47173

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11641

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU47174

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11642

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote authenticated attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU47175

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11643

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper Authentication

EUVDB-ID: #VU47176

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11644

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote authenticated attacker can fool users of foreign domains with fictional audit messages/alerts of their choice, bypass authentication process and gain unauthorized access to the application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU47177

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11645

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources. A remote authenticated attacker can trigger resource exhaustion and perform a denial of service (DoS) attack on GateManager instances.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU47178

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11646

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SiteManager: before 9.2.620236042

GateManager 4260: before 9.0.20262

GateManager 9250: before 9.0.20262

GateManager 8250: before 9.2.620236042

External links

http://ics-cert.us-cert.gov/advisories/icsa-20-273-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###