Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaw in Rockwell PanelView Allows Root-Level Access to Devices

A serious vulnerability in Rockwell Automation’s PanelView graphics terminals allows a remote, unauthenticated attacker to gain root-level access to the device’s file system.

A serious vulnerability in Rockwell Automation’s PanelView graphics terminals allows a remote, unauthenticated attacker to gain root-level access to the device’s file system.

According to security advisories published on Tuesday by the DHS and Rockwell Automation (authentication required), the flaw impacts PanelView 5510 human-machine interfaces (HMIs) made before March 13, 2019, specifically ones that have never been updated to versions 4.003 or 5.002, which patch the issue.

“A remote, unauthenticated threat actor with access to an affected PanelView 5510 Graphic Display, upon successful exploitation, may boot-up the terminal such an error occurs which can allow access to root-level access to the device’s file system,” Rockwell said.

The flaw, tracked as CVE-2019-10970, has been assigned a CVSS score of 7.5, which puts it in the “high severity” category.

Learn More About Flaws in Industrial Devices at SecurityWeek’s 2019 ICS Cyber Security Conference

The affected product provides an interface that allows users to monitor and control devices attached to certain Rockwell programmable automation controllers via Ethernet/IP. The terminals are used worldwide in the critical infrastructure, automotive, entertainment, water systems, food and beverage, and other industries.

Rockwell has advised customers to update their devices to versions 4.003, 5.002 or later. Organizations that can’t immediately apply the updates have been advised to restrict access to TCP and UDP ports 2222 and 44818 to block traffic from outside the manufacturing zone, only use trusted applications and only interact with trusted websites and file attachments, and minimize network exposure for control systems.

Rockwell said it learned about the vulnerability from several customers. The company then reported the issue to the DHS’s National Cybersecurity and Communications Integration Center (NCCIC).

Advertisement. Scroll to continue reading.

Related: Rockwell Controller Flaw Allows Hackers to Redirect Users to Malicious Sites

Related: Two Vulnerabilities Expose Rockwell Controllers to DoS Attacks

Related: Rockwell Automation Patches Critical DoS/RCE Flaw in RSLinx Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.