Loading

AADvance® Standalone OPC-DA Server Code Execution Vulnerability via Vulnerable Component

Severity:
Medium,
High
Advisory ID:
SD1689
Date de publication:
August 13, 2024
Date de la dernière mise à jour:
November 19, 2024
Revision Number:
1.0
Known Exploited Vulnerability (KEV):
Non
Corrected:
Oui
Workaround:
Non
CVE IDs
CVE-2018-1285,
CVE-2006-0743
Téléchargements
The following link(s) provide the security advisory in Vulnerability Exploitability Exchange format:
CVE-2006-0743
CVE-2018-1285
Résumé
AADvance® Standalone OPC-DA Server Code Execution Vulnerability via Vulnerable Component

Published Date: August 13, 2024 
Last updated: August 13, 2024

Revision Number: 1.0

CVSS Score: Please see below

The security of our products is important to us as your chosen industrial automation supplier. This anomaly was found internally during routine testing and is being reported based on our commitment to customer transparency and to improve their business or production environments.  

AFFECTED PRODUCTS AND SOLUTION

Affected Product

First Known in Software Version

Corrected in Software Version

AADvance® Standalone OPC-DA Server

v2.01.510

v2.02 and later

VULNERABILITY DETAILS

CVE IMPACT

An arbitrary code execution vulnerability exists in the affected product. The vulnerability occurs due to a vulnerable component, Log4Net v1.2, which has multiple vulnerabilities listed below:

  • CVE-2018-1285, CVSS score 7.5 - log4net config file does not disable XML external entities
    • CVSS Base Score: 7.5
    • CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 
    • CWE-20:  Improper Input Validation 
    • Known Exploited Vulnerability (KEV) database: None
  • CVE-2006-0743, CVSS score 5.3 - format string vulnerability in log4net
    • CVSS Base Score: 5.3 
    • CVSS Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L 
    • CWE-134:  Use of Externally Controlled Format String
    • Known Exploited Vulnerability (KEV) database: None

Mitigations and Workarounds 
Customers using the affected software are encouraged to apply the risk mitigations, if possible.

  • For information on how to mitigate Security Risks on industrial automation control systems, we encourage customers to implement our suggested security best practices to minimize the risk of the vulnerability.

Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.

ADDITIONAL RESOURCES

The following link provides CVE information in Vulnerability Exploitability Exchange (VEX) format, which is machine readable and can be used to automate vulnerability management and tracking activities.  

  • JSON CVE-2006-0743

  • JSON CVE-2018-1285

Rockwell Automation Home
Copyright ©2022 Rockwell Automation, Inc.
  1. Chevron LeftChevron Left Rõôckwéêll Æýýtõômåätíîõôn Hõôméê Chevron RightChevron Right
  2. Chevron LeftChevron Left Trust Center Chevron RightChevron Right
  3. Chevron LeftChevron Left Industrial Security Adv Chevron RightChevron Right
  4. Chevron LeftChevron Left Industrial Security Advisory Detail Chevron RightChevron Right
Veuillez mettre à jour vos préférences en matière de cookies pour continuer.
Cette fonctionnalité nécessite des cookies pour améliorer votre expérience. Veuillez mettre à jour vos préférences pour autoriser ces cookies:
  • Cookies de réseaux sociaux
  • Cookies fonctionnels
  • Cookies de performances
  • Cookies marketing
  • Tous les cookies
Vous pouvez mettre à jour vos préférences à tout moment. Pour plus d'informations, veuillez consulter notre politique de confidentialité
CloseClose