Multiple vulnerabilities in ICONICS Product Suite



Published: 2022-07-25 | Updated: 2023-04-03
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-29834
CVE-2022-33315
CVE-2022-33316
CVE-2022-33317
CVE-2022-33318
CVE-2022-33319
CVE-2022-33320
CWE-ID CWE-22
CWE-502
CWE-829
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GENESIS64
Server applications / SCADA systems

IoTWorX
Server applications / SCADA systems

GraphWorX64
Server applications / SCADA systems

GenBrokerX64
Server applications / SCADA systems

Energy AnalytiX
Server applications / SCADA systems

MobileHMI
Mobile applications / Apps for mobile phones

Hyper Historian
Client/Desktop applications / Other client software

Vendor ICONICS, Inc.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU65746

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29834

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

MobileHMI: 10.97 - 10.97.1

IoTWorX: 10.97 - 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU65750

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33315

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

GraphWorX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of Untrusted Data

EUVDB-ID: #VU65751

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33316

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

GraphWorX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inclusion of Functionality from Untrusted Control Sphere

EUVDB-ID: #VU65753

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33317

CWE-ID: CWE-829 - Inclusion of Functionality from Untrusted Control Sphere

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code.

The vulnerability exists due to inclusion of functionality from untrusted control sphere. A remote attacker can trick the victim to open a specially crafted GDFX file and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

GraphWorX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf
http://www.zerodayinitiative.com/advisories/ZDI-22-1162/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Deserialization of Untrusted Data

EUVDB-ID: #VU65755

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33318

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

GenBrokerX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU65756

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33319

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote attacker can trigger out-of-bounds read error and read contents of memory on the system, or perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

GenBrokerX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Deserialization of Untrusted Data

EUVDB-ID: #VU65761

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33320

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can trick the victim to open a specially crafted PKGX file and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GENESIS64: 10.97 - 10.97.1

Hyper Historian: 10.97 - 10.97.1

Energy AnalytiX: 10.90 - 10.97.1

IoTWorX: 10.97 - 10.97.1

MobileHMI: 10.90 - 10.97.1

GraphWorX64: 10.97.1

GenBrokerX64: 10.97.1

External links

http://jvn.jp/vu/JVNVU96480474/index.html
http://www.mitsubishielectric.com/en/psirt/vulnerability/pdf/2022-008_en.pdf
http://www.zerodayinitiative.com/advisories/ZDI-22-1163/
http://www.zerodayinitiative.com/advisories/ZDI-23-343/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###