ID

VAR-202007-0208


CVE

CVE-2020-12015


TITLE

Unreliable data deserialization vulnerabilities in multiple MC products

Trust: 0.8

sources: JVNDB: JVNDB-2020-008308

DESCRIPTION

A specially crafted communication packet sent to the affected systems could cause a denial-of-service condition due to improper deserialization. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; ICONICS GenBroker32 version 9.5 and prior. Several Mitsubishi Electric products contain vulnerabilities related to unreliable data deserialization.Service operation interruption (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of ICONICS Genesis64. Authentication is not required to exploit this vulnerability.The specific flaw exists with the handling of serialized objects. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Mitsubishi Electric MC Works64 and MC Works32 are a set of data acquisition and monitoring system (SCADA) of Japan Mitsubishi Electric (Mitsubishi Electric) company. ** ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided

Trust: 3.15

sources: NVD: CVE-2020-12015 // JVNDB: JVNDB-2020-008308 // ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 1.0

sources: IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446 // CNVD: CNVD-2020-34372

AFFECTED PRODUCTS

vendor:mitsubishimodel:electric mc works64 <=4.02cscope:eqversion:(10.95.208.31)

Trust: 1.0

vendor:iconicsmodel:energy analytixscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:mc worksscope:lteversion:10.95.208.31

Trust: 1.0

vendor:iconicsmodel:mobilehmiscope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:bizvizscope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:facility analytixscope:eqversion: -

Trust: 1.0

vendor:mitsubishielectricmodel:mc works32scope:eqversion:9.50.255.02

Trust: 1.0

vendor:iconicsmodel:genesis64scope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:genesis32scope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:quality analytixscope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:hyper historianscope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:smart energy analytixscope:eqversion: -

Trust: 1.0

vendor:iconicsmodel:bizvizscope: - version: -

Trust: 0.8

vendor:iconicsmodel:energy analytixscope: - version: -

Trust: 0.8

vendor:iconicsmodel:facility analytixscope: - version: -

Trust: 0.8

vendor:iconicsmodel:genesis 64scope: - version: -

Trust: 0.8

vendor:iconicsmodel:genesis32scope: - version: -

Trust: 0.8

vendor:iconicsmodel:hyper historianscope: - version: -

Trust: 0.8

vendor:iconicsmodel:mobilehmiscope: - version: -

Trust: 0.8

vendor:iconicsmodel:quality analytixscope: - version: -

Trust: 0.8

vendor:iconicsmodel:smart energy analytixscope: - version: -

Trust: 0.8

vendor:mitsubishi electricmodel:mc worksscope:eqversion:64

Trust: 0.8

vendor:mitsubishi electricmodel:mc works 32scope: - version: -

Trust: 0.8

vendor:iconicsmodel:genesis64scope: - version: -

Trust: 0.7

vendor:mitsubishimodel:electric mc works32 3.00ascope:eqversion:(9.50.255.02)

Trust: 0.6

vendor:mitsubishimodel:electric mc works32 3.00ascope:eqversion:(9.50.255.02)*

Trust: 0.4

sources: IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446 // ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // JVNDB: JVNDB-2020-008308 // NVD: CVE-2020-12015

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-12015
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-008308
value: HIGH

Trust: 0.8

ZDI: CVE-2020-12015
value: CRITICAL

Trust: 0.7

CNVD: CNVD-2020-34372
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202006-1209
value: HIGH

Trust: 0.6

IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332
value: HIGH

Trust: 0.2

IVD: 31ad87c7-757e-410a-89c6-906cc763b446
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2020-12015
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-008308
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-34372
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: 31ad87c7-757e-410a-89c6-906cc763b446
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2020-12015
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-008308
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-12015
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446 // ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // JVNDB: JVNDB-2020-008308 // CNNVD: CNNVD-202006-1209 // NVD: CVE-2020-12015

PROBLEMTYPE DATA

problemtype:CWE-502

Trust: 1.8

sources: JVNDB: JVNDB-2020-008308 // NVD: CVE-2020-12015

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-1209

TYPE

Code problem

Trust: 1.0

sources: IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446 // CNNVD: CNNVD-202006-1209

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-008308

PATCH

title:Top Pageurl:https://iconics.com/

Trust: 0.8

title:Top Pageurl:https://www.mitsubishielectric.co.jp/

Trust: 0.8

title:ICONICS has issued an update to correct this vulnerability.url:https://www.us-cert.gov/ics/advisories/icsa-20-170-03

Trust: 0.7

title:Patch for Mitsubishi Electric MC Works64 and MC Works32 code issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/222933

Trust: 0.6

sources: ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // JVNDB: JVNDB-2020-008308

EXTERNAL IDS

db:NVDid:CVE-2020-12015

Trust: 4.1

db:ICS CERTid:ICSA-20-170-02

Trust: 3.0

db:ICS CERTid:ICSA-20-170-03

Trust: 2.4

db:ZDIid:ZDI-20-780

Trust: 1.3

db:CNVDid:CNVD-2020-34372

Trust: 1.0

db:CNNVDid:CNNVD-202006-1209

Trust: 1.0

db:JVNid:JVNVU95379131

Trust: 0.8

db:JVNDBid:JVNDB-2020-008308

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-10297

Trust: 0.7

db:AUSCERTid:ESB-2020.2147

Trust: 0.6

db:IVDid:4BDA61CA-BD50-4B09-A018-05EA35FF2332

Trust: 0.2

db:IVDid:31AD87C7-757E-410A-89C6-906CC763B446

Trust: 0.2

sources: IVD: 4bda61ca-bd50-4b09-a018-05ea35ff2332 // IVD: 31ad87c7-757e-410a-89c6-906cc763b446 // ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // JVNDB: JVNDB-2020-008308 // CNNVD: CNNVD-202006-1209 // NVD: CVE-2020-12015

REFERENCES

url:https://www.us-cert.gov/ics/advisories/icsa-20-170-02

Trust: 2.8

url:https://www.us-cert.gov/ics/advisories/icsa-20-170-03

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-12015

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-12015

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-170-02

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-20-170-03

Trust: 0.8

url:https://jvn.jp/vu/jvnvu95379131/

Trust: 0.8

url:https://vigilance.fr/vulnerability/iconics-genesis32-genesis64-multiple-vulnerabilities-32668

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-20-780/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.2147/

Trust: 0.6

sources: ZDI: ZDI-20-780 // CNVD: CNVD-2020-34372 // JVNDB: JVNDB-2020-008308 // CNNVD: CNNVD-202006-1209 // NVD: CVE-2020-12015

CREDITS

Chris Anastasio (muffin) and Steven Seeley (mr_me) of Incite Team

Trust: 0.7

sources: ZDI: ZDI-20-780

SOURCES

db:IVDid:4bda61ca-bd50-4b09-a018-05ea35ff2332
db:IVDid:31ad87c7-757e-410a-89c6-906cc763b446
db:ZDIid:ZDI-20-780
db:CNVDid:CNVD-2020-34372
db:JVNDBid:JVNDB-2020-008308
db:CNNVDid:CNNVD-202006-1209
db:NVDid:CVE-2020-12015

LAST UPDATE DATE

2024-11-23T22:11:26.711000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-780date:2020-06-30T00:00:00
db:CNVDid:CNVD-2020-34372date:2020-06-23T00:00:00
db:JVNDBid:JVNDB-2020-008308date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202006-1209date:2020-07-23T00:00:00
db:NVDid:CVE-2020-12015date:2024-11-21T04:59:07.153

SOURCES RELEASE DATE

db:IVDid:4bda61ca-bd50-4b09-a018-05ea35ff2332date:2020-06-18T00:00:00
db:IVDid:31ad87c7-757e-410a-89c6-906cc763b446date:2020-06-18T00:00:00
db:ZDIid:ZDI-20-780date:2020-06-30T00:00:00
db:CNVDid:CNVD-2020-34372date:2020-06-23T00:00:00
db:JVNDBid:JVNDB-2020-008308date:2020-09-08T00:00:00
db:CNNVDid:CNNVD-202006-1209date:2020-06-18T00:00:00
db:NVDid:CVE-2020-12015date:2020-07-16T22:15:11.493