ICS/OT

Critical Vulnerabilities Found in Open Automation Software Platform

Cisco’s Talos research and threat intelligence unit revealed on Wednesday that one of its employees discovered several critical and high-severity vulnerabilities in the Open Automation Software Platform.

<p><strong><span><span>Cisco’s Talos research and threat intelligence unit revealed on Wednesday that one of its employees discovered several critical and high-severity vulnerabilities in the Open Automation Software Platform.</span></span></strong></p>

Cisco’s Talos research and threat intelligence unit revealed on Wednesday that one of its employees discovered several critical and high-severity vulnerabilities in the Open Automation Software Platform.

Open Automation Software is a US-based company that provides connectivity solutions for ICS or IoT devices, databases, and custom applications. The company’s Open Automation Software (OAS) Platform, powered by a universal data connector, can be used to move data between PLCs from different vendors, from a PLC to a database, or from a database into a visualization.

The firm says its solutions are used by some of the world’s biggest companies, including in the energy, defense, aerospace, healthcare, water, and automotive sectors.

Talos’ Jared Rittle discovered that the OAS Platform is affected by eight vulnerabilities that can be exploited by an attacker for arbitrary code execution, DoS attacks, obtaining sensitive information, and other purposes.

The vendor was informed about the vulnerabilities in March and April, and released patches last week, according to Talos.

Two vulnerabilities have been assigned a “critical” severity rating based on their CVSS score. This includes CVE-2022-26082, a file write vulnerability that can be exploited for remote code execution using specially crafted network requests, and CVE-2022-26833, which allows an attacker to authenticate as the default user with a blank username and password sent to a certain endpoint.

The five high-severity issues are related to the cleartext transmission of sensitive data, the exposure of sensitive information to unauthenticated attackers that can send specially crafted network requests, loss of communications triggered by a malicious request, and the creation of user accounts and custom security groups using unauthenticated configuration messages.

Talos has made available technical details for each of the OAS Platform vulnerabilities, as well as mitigations.

Advertisement. Scroll to continue reading.

Related: Critical Vulnerabilities Found in Sealevel Device Used in ICS Environments

Related: Critical Vulnerabilities Provide Root Access to InHand Industrial Routers

Related: Serious Vulnerabilities Found in Wi-Fi Module Designed for Critical Industrial Applications

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version