Lucene search

K
talosblogJonathan MunshawTALOSBLOG:393142A30DB8DE608C665B33366EB9F2
HistoryMar 21, 2023 - 1:27 p.m.

Vulnerability Spotlight: WellinTech ICS platform vulnerable to information disclosure, buffer overflow vulnerabilities

2023-03-2113:27:37
Jonathan Munshaw
blog.talosintelligence.com
14
wellintech kinghistorian
ics platform
information disclosure
buffer overflow
vulnerability
cisco talos
authentication
user authentication
packet capture
cve-2022-45124
dll
buffer overflow
cve-2022-43663
update
snort rule
cisco secure firewall management center

0.002 Low

EPSS

Percentile

56.5%

Vulnerability Spotlight: WellinTech ICS platform vulnerable to information disclosure, buffer overflow vulnerabilities

Carl Hurd of Cisco Talos discovered these vulnerabilities.

Cisco Talos recently discovered two vulnerabilities in WellinTech's KingHistorian industrial control systems data manager.

KingHistorian is a time-series database that allows users to ingest and process large amounts of data from ICS, including built-in statistical analysis.

Talos discovered an information disclosure vulnerability (TALOS-2022-1683/CVE-2022-45124) in the software's user authentication function. If an adversary could capture an authentication packet, it contains all the necessary information to steal the target user's username and password for the software.

Another vulnerability, TALOS-2022-1674 (CVE-2022-43663) exists in a DLL in the software that could allow an adversary to cause a buffer overflow by sending a malicious packet to the targeted machine.

Cisco Talos worked with WellinTech to ensure that these issues are resolved and an update is available for affected customers, all in adherence to Cisco's vulnerability disclosure policy.

Users are encouraged to update these affected products as soon as possible: WellinTech KingHistorian, version 35.01.00.05. Talos tested and confirmed these versions of KingHistorian could be exploited by these vulnerabilities.

The following Snort rule will detect exploitation attempts against this vulnerability: 61093. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Cisco Secure Firewall Management Center or Snort.org.

0.002 Low

EPSS

Percentile

56.5%

Related for TALOSBLOG:393142A30DB8DE608C665B33366EB9F2