Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Critical KEPServerEX Flaws Can Put Attackers in ‘Powerful Position’ in OT Networks

Critical KEPServerEX vulnerabilities that impact the products of several major industrial automation vendors can put attackers in a powerful position in OT networks.

Critical KEPServerEX vulnerabilities that impact the products of several major industrial automation vendors can put attackers in a powerful position in OT networks.

PTC’s Kepware KEPServerEX product is a platform designed for connecting, managing, monitoring, and controlling various industrial automation devices and software through a single user interface. The product uses the OPC industrial interoperability standard.

Researchers at industrial cybersecurity firm Claroty discovered that KEPServerEX is affected by two critical vulnerabilities that could allow an attacker to crash a server, obtain data, or remotely execute arbitrary code by sending specially crafted OPC UA messages to the targeted system.

The flaws, tracked as CVE-2022-2848 and CVE-2022-2825, have been found to impact several of PTC’s ThingWorx products. In addition, the security holes affect the Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server (IGS), and Software Toolbox TOP Server products, all of which rely on the KEPServerEX OPC UA engine.

2022 ICS Cyber Security Conference

The US Cybersecurity and Infrastructure Security Agency (CISA) published an advisory recently to inform organizations about these vulnerabilities. CISA said PTC and the other impacted vendors have released updates that should address the issues.

CISA noted that the vulnerable products are used worldwide, across multiple sectors. In addition to advising companies to install vendor patches, the agency has shared some generic recommendations for preventing attacks against industrial control systems (ICS).

“OPC servers are usually found right in the center of OT networks,” Uri Katz, one of the Claroty researchers credited for finding the vulnerabilities, told SecurityWeek. “They connect to both engineering environments and to the actual physical ICS devices. Executing code on a machine running an OPC server puts attackers in a powerful position to further infiltrate the network.”

“There are no special permissions required for simply crashing the server using the exploit. When developing our payload to execute code on the server, we did require at least anonymous permissions to the server in order to execute code. Any server that is exposed to the public internet and not updated could be exploited,” Katz said.

Advertisement. Scroll to continue reading.

Related: ICS Vendors Assessing Impact of New OPC UA Vulnerabilities

Related: Details Disclosed for OPC UA Vulnerabilities Exploited at ICS Hacking Competition

Related: Industrial Firms Informed About Serious Vulnerabilities in Matrikon OPC Product

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.