Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products

Several ThingWorx and Kepware products are affected by two vulnerabilities that can be exploited for DoS attacks and unauthenticated remote code execution.

Several industrial IoT (IIoT) software products made by PTC are affected by two critical vulnerabilities that can be exploited for denial-of-service (DoS) attacks and remote code execution.

The security holes were discovered by Chris Anastasio and Steven Seeley of Incite Team and reported to PTC in late March 2022. 

At around the time the two vulnerabilities were reported to PTC, Seeley and Anastasio took part in the 2022 ICS-focused Pwn2Own hacking competition, where they earned a total of $80,000 for their exploits. 

Several products are impacted by the security bugs, including ThingWorx Edge MicroServer (EMS) and .NET SDK, Kepware KEPServerEX, ThingWorx Kepware Server, ThingWorx Industrial Connectivity, and ThingWorx Kepware Edge.

PTC has released updates that should address the vulnerabilities. The vendor noted that Kepware products are only vulnerable if the ThingWorx interface is enabled. Products from Rockwell Automation and GE may also be impacted if they use the ThingWorx interface. 

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations about the vulnerabilities in an advisory published on February 23. According to CISA, the affected products are used worldwide in multiple industries. 

Advisories for each vulnerability were published on the Source Incite website on February 28. In addition to technical details, the researchers also released proof-of-concept (PoC) exploits. 

The flaws, CVE-2023-0754 and CVE-2023-0755, are described as an integer overflow and an out-of-bounds write issue. They can allow a remote attacker to cause a DoS condition or execute arbitrary code in the context of the targeted application. Authentication is not required to exploit the vulnerabilities.

Advertisement. Scroll to continue reading.

Seeley told SecurityWeek that while remote code execution is technically possible, an attacker would most likely achieve a DoS condition by exploiting these flaws. 

However, in the case of industrial control systems (ICS), DoS attacks can often have a significant impact, as they can lead to the disruption of critical industrial processes.

It’s unclear if the vulnerabilities can be exploited directly from the internet. A Shodan search for ThingWorx does show roughly 350 instances, but it’s unclear if any of them are impacted. 

Related: Hackers Earn $180,000 for ICS Exploits at Pwn2Own Miami 2023

Related: Published XIoT Vulnerabilities Trend Down, but Vigilance Must Remain High

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.