VAR-202004-0075
Vulnerability from variot - Updated: 2024-11-23 21:51Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets. Triangle MicroWorks Library for control systems provided by the company DNP3 Outstation Libraries , And data management applications for control systems SCADA Data Gateway The following vulnerabilities exist in. DNP3 Outstation Libraries * Stack-based buffer overflow (CWE-121) - CVE-2020-6966 SCADA Data Gateway * Wrong type (CWE-843) - CVE-2020-10611 * Out-of-bounds read (CWE-125) - CVE-2020-10613 * Stack-based buffer overflow (CWE-121) - CVE-2020-10615The expected impact depends on each vulnerability, but it may be affected as follows. * Code execution stopped by an unauthenticated remote third party - CVE-2020-6966 * Arbitrary code executed by an unauthenticated remote third party - CVE-2020-10611 * Sensitive information stolen by an unauthenticated remote third party - CVE-2020-10613 * Interfering with service operations by an unauthenticated remote third party (DoS) Be attacked - CVE-2020-10615. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. Triangle MicroWorks SCADA Data Gateway is a SCADA data gateway product of American Triangle MicroWorks company. The vulnerability stems from the lack of correct verification of user-provided data
Show details on source website{
"affected_products": {
"_id": null,
"data": [
{
"_id": null,
"model": "scada data gateway",
"scope": "lte",
"trust": 1.0,
"vendor": "trianglemicroworks",
"version": "4.0.122"
},
{
"_id": null,
"model": "scada data gateway",
"scope": "gte",
"trust": 1.0,
"vendor": "trianglemicroworks",
"version": "2.41.0213"
},
{
"_id": null,
"model": "dnp3 outstation",
"scope": "eq",
"trust": 0.8,
"vendor": "triangle microworks",
"version": ".net protocol components version 3.16.00 \u304b\u3089 3.25.01"
},
{
"_id": null,
"model": "dnp3 outstation",
"scope": "eq",
"trust": 0.8,
"vendor": "triangle microworks",
"version": "ansi c source code libraries version 3.16.00 \u304b\u3089 3.25.01"
},
{
"_id": null,
"model": "scada data gateway",
"scope": "eq",
"trust": 0.8,
"vendor": "triangle microworks",
"version": "software version 2.41.0213 \u304b\u3089 4.0.122"
},
{
"_id": null,
"model": "scada data gateway",
"scope": null,
"trust": 0.7,
"vendor": "triangle microworks",
"version": null
},
{
"_id": null,
"model": "microworks scada data gateway",
"scope": "gte",
"trust": 0.6,
"vendor": "triangle",
"version": "3.02.0697,\u003c=4.0.122"
},
{
"_id": null,
"model": "microworks scada data gateway",
"scope": "gte",
"trust": 0.6,
"vendor": "triangle",
"version": "2.41.0213,\u003c=4.0.122"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "NVD",
"id": "CVE-2020-10613"
}
]
},
"configurations": {
"_id": null,
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:trianglemicroworks:dnp3_outstation",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:trianglemicroworks:scada_data_gateway",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
}
]
},
"credits": {
"_id": null,
"data": "Tobias Scharnowski, Niklas Breitfeld, and Ali Abbasi",
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
}
],
"trust": 0.7
},
"cve": "CVE-2020-10613",
"cvss": {
"_id": null,
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CVE-2020-10613",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.1,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "CNVD-2020-28051",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"id": "VHN-163109",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2020-10613",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA score",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "JVNDB-2020-003486",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA score",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "JVNDB-2020-003486",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA score",
"availabilityImpact": "High",
"baseScore": 5.3,
"baseSeverity": "High",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "JVNDB-2020-003486",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "IPA score",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "JVNDB-2020-003486",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "ZDI",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"exploitabilityScore": 3.9,
"id": "CVE-2020-10613",
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 0.7,
"userInteraction": "NONE",
"vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "IPA",
"id": "JVNDB-2020-003486",
"trust": 1.6,
"value": "Critical"
},
{
"author": "IPA",
"id": "JVNDB-2020-003486",
"trust": 1.6,
"value": "High"
},
{
"author": "nvd@nist.gov",
"id": "CVE-2020-10613",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "ZDI",
"id": "CVE-2020-10613",
"trust": 0.7,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2020-28051",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-202004-947",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "VULHUB",
"id": "VHN-163109",
"trust": 0.1,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2020-10613",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "VULHUB",
"id": "VHN-163109"
},
{
"db": "VULMON",
"id": "CVE-2020-10613"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
},
{
"db": "NVD",
"id": "CVE-2020-10613"
}
]
},
"description": {
"_id": null,
"data": "Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to disclose sensitive information due to the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets. Triangle MicroWorks Library for control systems provided by the company DNP3 Outstation Libraries , And data management applications for control systems SCADA Data Gateway The following vulnerabilities exist in. DNP3 Outstation Libraries * Stack-based buffer overflow (CWE-121) - CVE-2020-6966 SCADA Data Gateway * Wrong type (CWE-843) - CVE-2020-10611 * Out-of-bounds read (CWE-125) - CVE-2020-10613 * Stack-based buffer overflow (CWE-121) - CVE-2020-10615The expected impact depends on each vulnerability, but it may be affected as follows. * Code execution stopped by an unauthenticated remote third party - CVE-2020-6966 * Arbitrary code executed by an unauthenticated remote third party - CVE-2020-10611 * Sensitive information stolen by an unauthenticated remote third party - CVE-2020-10613 * Interfering with service operations by an unauthenticated remote third party (DoS) Be attacked - CVE-2020-10615. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of SYSTEM. Triangle MicroWorks SCADA Data Gateway is a SCADA data gateway product of American Triangle MicroWorks company. The vulnerability stems from the lack of correct verification of user-provided data",
"sources": [
{
"db": "NVD",
"id": "CVE-2020-10613"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "VULHUB",
"id": "VHN-163109"
},
{
"db": "VULMON",
"id": "CVE-2020-10613"
}
],
"trust": 2.97
},
"external_ids": {
"_id": null,
"data": [
{
"db": "NVD",
"id": "CVE-2020-10613",
"trust": 3.9
},
{
"db": "ICS CERT",
"id": "ICSA-20-105-03",
"trust": 3.2
},
{
"db": "ZDI",
"id": "ZDI-20-548",
"trust": 2.5
},
{
"db": "ICS CERT",
"id": "ICSA-20-105-02",
"trust": 0.8
},
{
"db": "JVN",
"id": "JVNVU93838113",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486",
"trust": 0.8
},
{
"db": "ZDI_CAN",
"id": "ZDI-CAN-10300",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2020-28051",
"trust": 0.6
},
{
"db": "NSFOCUS",
"id": "47775",
"trust": 0.6
},
{
"db": "AUSCERT",
"id": "ESB-2020.1310",
"trust": 0.6
},
{
"db": "VULHUB",
"id": "VHN-163109",
"trust": 0.1
},
{
"db": "VULMON",
"id": "CVE-2020-10613",
"trust": 0.1
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "VULHUB",
"id": "VHN-163109"
},
{
"db": "VULMON",
"id": "CVE-2020-10613"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
},
{
"db": "NVD",
"id": "CVE-2020-10613"
}
]
},
"id": "VAR-202004-0075",
"iot": {
"_id": null,
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "VULHUB",
"id": "VHN-163109"
}
],
"trust": 1.5636364
},
"iot_taxonomy": {
"_id": null,
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-28051"
}
]
},
"last_update_date": "2024-11-23T21:51:36.283000Z",
"patch": {
"_id": null,
"data": [
{
"title": "Support Request: .NET Protocol Components",
"trust": 0.8,
"url": "https://www.trianglemicroworks.com/support/dotnet-protocol-components"
},
{
"title": "Support Request: Source Code Library",
"trust": 0.8,
"url": "https://www.trianglemicroworks.com/support/source-code-libraries"
},
{
"title": "Support Request: SCADA Data Gateway",
"trust": 0.8,
"url": "https://www.trianglemicroworks.com/support/scada-data-gateway"
},
{
"title": "Triangle MicroWorks has issued an update to correct this vulnerability.",
"trust": 0.7,
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-03"
},
{
"title": "Patch for Triangle MicroWorks SCADA Data Gateway buffer error vulnerability",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/217385"
},
{
"title": "Triangle MicroWorks SCADA Data Gateway Buffer error vulnerability fix",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=117121"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
}
]
},
"problemtype_data": {
"_id": null,
"data": [
{
"problemtype": "CWE-125",
"trust": 1.9
},
{
"problemtype": "CWE-121",
"trust": 0.8
},
{
"problemtype": "CWE-843",
"trust": 0.8
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-163109"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "NVD",
"id": "CVE-2020-10613"
}
]
},
"references": {
"_id": null,
"data": [
{
"trust": 4.5,
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-03"
},
{
"trust": 1.8,
"url": "https://www.zerodayinitiative.com/advisories/zdi-20-548/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10611"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10613"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10615"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6996"
},
{
"trust": 0.8,
"url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-02"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu93838113/"
},
{
"trust": 0.6,
"url": "http://www.nsfocus.net/vulndb/47775"
},
{
"trust": 0.6,
"url": "https://nvd.nist.gov/vuln/detail/cve-2020-10613"
},
{
"trust": 0.6,
"url": "https://www.auscert.org.au/bulletins/esb-2020.1310/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/125.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179593"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-20-548"
},
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "VULHUB",
"id": "VHN-163109"
},
{
"db": "VULMON",
"id": "CVE-2020-10613"
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486"
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
},
{
"db": "NVD",
"id": "CVE-2020-10613"
}
]
},
"sources": {
"_id": null,
"data": [
{
"db": "ZDI",
"id": "ZDI-20-548",
"ident": null
},
{
"db": "CNVD",
"id": "CNVD-2020-28051",
"ident": null
},
{
"db": "VULHUB",
"id": "VHN-163109",
"ident": null
},
{
"db": "VULMON",
"id": "CVE-2020-10613",
"ident": null
},
{
"db": "JVNDB",
"id": "JVNDB-2020-003486",
"ident": null
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947",
"ident": null
},
{
"db": "NVD",
"id": "CVE-2020-10613",
"ident": null
}
]
},
"sources_release_date": {
"_id": null,
"data": [
{
"date": "2020-04-16T00:00:00",
"db": "ZDI",
"id": "ZDI-20-548",
"ident": null
},
{
"date": "2020-05-13T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-28051",
"ident": null
},
{
"date": "2020-04-15T00:00:00",
"db": "VULHUB",
"id": "VHN-163109",
"ident": null
},
{
"date": "2020-04-15T00:00:00",
"db": "VULMON",
"id": "CVE-2020-10613",
"ident": null
},
{
"date": "2020-04-17T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2020-003486",
"ident": null
},
{
"date": "2020-04-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202004-947",
"ident": null
},
{
"date": "2020-04-15T19:15:13.690000",
"db": "NVD",
"id": "CVE-2020-10613",
"ident": null
}
]
},
"sources_update_date": {
"_id": null,
"data": [
{
"date": "2020-04-16T00:00:00",
"db": "ZDI",
"id": "ZDI-20-548",
"ident": null
},
{
"date": "2020-05-13T00:00:00",
"db": "CNVD",
"id": "CNVD-2020-28051",
"ident": null
},
{
"date": "2020-04-22T00:00:00",
"db": "VULHUB",
"id": "VHN-163109",
"ident": null
},
{
"date": "2020-04-22T00:00:00",
"db": "VULMON",
"id": "CVE-2020-10613",
"ident": null
},
{
"date": "2020-04-17T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2020-003486",
"ident": null
},
{
"date": "2020-08-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-202004-947",
"ident": null
},
{
"date": "2024-11-21T04:55:42.027000",
"db": "NVD",
"id": "CVE-2020-10613",
"ident": null
}
]
},
"threat_type": {
"_id": null,
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
}
],
"trust": 0.6
},
"title": {
"_id": null,
"data": "Triangle MicroWorks SCADA Data Gateway buffer error vulnerability",
"sources": [
{
"db": "CNVD",
"id": "CNVD-2020-28051"
},
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
}
],
"trust": 1.2
},
"type": {
"_id": null,
"data": "buffer error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-202004-947"
}
],
"trust": 0.6
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.