ICS/OT

Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products

Several ThingWorx and Kepware products are affected by two vulnerabilities that can be exploited for DoS attacks and unauthenticated remote code execution.

Several ThingWorx and Kepware products are affected by two vulnerabilities that can be exploited for DoS attacks and unauthenticated remote code execution.

Several industrial IoT (IIoT) software products made by PTC are affected by two critical vulnerabilities that can be exploited for denial-of-service (DoS) attacks and remote code execution.

The security holes were discovered by Chris Anastasio and Steven Seeley of Incite Team and reported to PTC in late March 2022. 

At around the time the two vulnerabilities were reported to PTC, Seeley and Anastasio took part in the 2022 ICS-focused Pwn2Own hacking competition, where they earned a total of $80,000 for their exploits. 

Several products are impacted by the security bugs, including ThingWorx Edge MicroServer (EMS) and .NET SDK, Kepware KEPServerEX, ThingWorx Kepware Server, ThingWorx Industrial Connectivity, and ThingWorx Kepware Edge.

PTC has released updates that should address the vulnerabilities. The vendor noted that Kepware products are only vulnerable if the ThingWorx interface is enabled. Products from Rockwell Automation and GE may also be impacted if they use the ThingWorx interface. 

The US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations about the vulnerabilities in an advisory published on February 23. According to CISA, the affected products are used worldwide in multiple industries. 

Advisories for each vulnerability were published on the Source Incite website on February 28. In addition to technical details, the researchers also released proof-of-concept (PoC) exploits. 

The flaws, CVE-2023-0754 and CVE-2023-0755, are described as an integer overflow and an out-of-bounds write issue. They can allow a remote attacker to cause a DoS condition or execute arbitrary code in the context of the targeted application. Authentication is not required to exploit the vulnerabilities.

Advertisement. Scroll to continue reading.

Seeley told SecurityWeek that while remote code execution is technically possible, an attacker would most likely achieve a DoS condition by exploiting these flaws. 

However, in the case of industrial control systems (ICS), DoS attacks can often have a significant impact, as they can lead to the disruption of critical industrial processes.

It’s unclear if the vulnerabilities can be exploited directly from the internet. A Shodan search for ThingWorx does show roughly 350 instances, but it’s unclear if any of them are impacted. 

Related: Hackers Earn $180,000 for ICS Exploits at Pwn2Own Miami 2023

Related: Published XIoT Vulnerabilities Trend Down, but Vigilance Must Remain High

Related Content

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

Siemens and Schneider Electric publish March 2024 Patch Tuesday advisories to inform customers about over 200 vulnerabilities.

Government

GAO study finds that CISA does not have enough staff to respond to significant OT attacks in multiple locations at the same time.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version