Inductive Automation Ignition 8.x < 8.0.10 Multiple Vulnerabilities

high Nessus Plugin ID 137356

Synopsis

The remote host is affected by a denial of service vulnerability.

Description

The version of Inductive Automation Ignition running on the remote host is affected by multiple vulnerabilities :

- A denial of service (DoS) vulnerability exists due to an unprotected logging route when the Perspective Module is running. An unauthenticated, remote attacker can exploit this, via a series of specially crafted messages, to write endless log statements into the database without space limits, which can results in consuming the entire available hard-disk space.
(CVE-2020-10641)

- A deserialization vulnerability exists due to the lack of proper validation of user-supplied data. An unauthenticated, remote attacker can exploit this to execute arbitrary code in the context of SYSTEM. (CVE-2020-10644, CVE-2020-12000)

- An information disclosure vulnerability exists in the getDiffs method of the com.inductiveautomation.ignition.gateway.servlets. gateway.functions.ProjectDownload class due to the lack of proper authentication required to query the server. An unauthenticated, remote attacker can exploit this to disclose potentially sensitive information. (CVE-2020-12004)

Solution

Upgrade to Ignition 8.0.10 or later.

See Also

https://www.us-cert.gov/ics/advisories/icsa-20-112-01

https://www.us-cert.gov/ics/advisories/icsa-20-147-01

Plugin Details

Severity: High

ID: 137356

File Name: scada_inductive_automation_ignition_8_0_10.nbin

Version: 1.59

Type: remote

Family: SCADA

Published: 6/11/2020

Updated: 4/23/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-12004

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:inductiveautomation:ignition

Required KB Items: installed_sw/Inductive Automation Ignition

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/21/2020

Vulnerability Publication Date: 4/21/2020

Exploitable With

Metasploit (Inductive Automation Ignition Remote Code Execution)

Reference Information

CVE: CVE-2020-10641, CVE-2020-10644, CVE-2020-12000, CVE-2020-12004

ICSA: 20-112-01, 20-147-01

ZDI: ZDI-20-685, ZDI-20-686, ZDI-20-687