ICS/OT

Critical KEPServerEX Flaws Can Put Attackers in ‘Powerful Position’ in OT Networks

Critical KEPServerEX vulnerabilities that impact the products of several major industrial automation vendors can put attackers in a powerful position in OT networks.

<p><strong><span><span>Critical KEPServerEX vulnerabilities that impact the products of several major industrial automation vendors can put attackers in a powerful position in OT networks.</span></span></strong></p>

Critical KEPServerEX vulnerabilities that impact the products of several major industrial automation vendors can put attackers in a powerful position in OT networks.

PTC’s Kepware KEPServerEX product is a platform designed for connecting, managing, monitoring, and controlling various industrial automation devices and software through a single user interface. The product uses the OPC industrial interoperability standard.

Researchers at industrial cybersecurity firm Claroty discovered that KEPServerEX is affected by two critical vulnerabilities that could allow an attacker to crash a server, obtain data, or remotely execute arbitrary code by sending specially crafted OPC UA messages to the targeted system.

The flaws, tracked as CVE-2022-2848 and CVE-2022-2825, have been found to impact several of PTC’s ThingWorx products. In addition, the security holes affect the Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server (IGS), and Software Toolbox TOP Server products, all of which rely on the KEPServerEX OPC UA engine.

The US Cybersecurity and Infrastructure Security Agency (CISA) published an advisory recently to inform organizations about these vulnerabilities. CISA said PTC and the other impacted vendors have released updates that should address the issues.

CISA noted that the vulnerable products are used worldwide, across multiple sectors. In addition to advising companies to install vendor patches, the agency has shared some generic recommendations for preventing attacks against industrial control systems (ICS).

“OPC servers are usually found right in the center of OT networks,” Uri Katz, one of the Claroty researchers credited for finding the vulnerabilities, told SecurityWeek. “They connect to both engineering environments and to the actual physical ICS devices. Executing code on a machine running an OPC server puts attackers in a powerful position to further infiltrate the network.”

“There are no special permissions required for simply crashing the server using the exploit. When developing our payload to execute code on the server, we did require at least anonymous permissions to the server in order to execute code. Any server that is exposed to the public internet and not updated could be exploited,” Katz said.

Advertisement. Scroll to continue reading.

Related: ICS Vendors Assessing Impact of New OPC UA Vulnerabilities

Related: Details Disclosed for OPC UA Vulnerabilities Exploited at ICS Hacking Competition

Related: Industrial Firms Informed About Serious Vulnerabilities in Matrikon OPC Product

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version