-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2146
          Advisory (icsa-20-170-03) ICONICS GENESIS64, GENESIS32
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ICONICS GENESIS
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12015 CVE-2020-12013 CVE-2020-12011
                   CVE-2020-12009 CVE-2020-12007 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-170-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-170-03)

ICONICS GENESIS64, GENESIS32

Original release date: June 18, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.4
  o ATTENTION: Exploitable remotely
  o Vendor: ICONICS
  o Equipment: GENESIS64, GENESIS32
  o Vulnerabilities: Out-of-Bounds Write, Deserialization of Untrusted Data,
    Code Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow remote code
execution or denial of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products using GenBroker64, Platform Services, Workbench,
FrameWorX Server; v10.96 and prior are affected:

  o GENESIS64
  o Hyper Historian
  o AnalytiX
  o MobileHMI

The following products using GenBroker32 v9.5 and prior are affected:

  o GENESIS32
  o BizViz

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

A specially crafted communication packet sent to the affected GENESIS64
GenBroker64 or GENESIS32 GenBroker32 systems could cause a denial-of-service
condition or allow remote code execution.

CVE-2020-12011 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64
Platform Services could cause a denial-of-service condition due to a
deserialization issue.

CVE-2020-12015 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64
Workbench Pack-and-Go function could cause a denial-of-service condition due to
a deserialization vulnerability.

CVE-2020-12009 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.4 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

A specially crafted WCF client that interfaces to the GENESIS64 FrameWorX
Server may allow the execution of certain arbitrary SQL commands remotely.

CVE-2020-12013 has been assigned to this vulnerability. A CVSS v3 base score of
9.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:L ).

3.2.5 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A specially crafted communication packet sent to the affected GENESIS64
FrameWorX Server could allow remote code execution and a denial-of-service
condition due to a deserialization vulnerability.

CVE-2020-12007 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Tobias Scharnowski, Niklas Breitfeld, Ali Abbasi, Yehuda Anikster of Claroty;
Pedro Ribeiro and Radek Domanski of Flashback; Ben McBride of Oak Ridge
National Laboratory; and Steven Seeley and Chris Anastasio of Incite reported
these vulnerabilities to ICONICS.

4. MITIGATIONS

ICONICS is releasing a patch for v10.96, v10.95.5, and v10.95.2 of GENESIS64.

ICONICS is releasing a patch for v9.4 and v9.5 of GENESIS32.

ICONICS recommends users update to the latest software versions .

More information on these vulnerabilities and associated mitigations can be
found in ICONICS Whitepapers on Security Vulnerabilities .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A9pw
-----END PGP SIGNATURE-----