ICS/OT

High-Risk Flaws Found in Process Control Systems From B&R Automation

Researchers from Positive Technologies have discovered several vulnerabilities in APROL industrial process control systems from Austria-based B&R Industrial Automation.

According to the cybersecurity firm, the flaws impact 12 components of the APROL products, which are often used by oil and gas, energy, and mechanical engineering companies.

<p><strong><span><span>Researchers from Positive Technologies have discovered several vulnerabilities in APROL industrial process control systems from Austria-based B&R Industrial Automation.</span></span></strong></p><p><span><span>According to the cybersecurity firm, the flaws impact 12 components of the APROL products, which are often used by oil and gas, energy, and mechanical engineering companies.</span></span></p>

Researchers from Positive Technologies have discovered several vulnerabilities in APROL industrial process control systems from Austria-based B&R Industrial Automation.

According to the cybersecurity firm, the flaws impact 12 components of the APROL products, which are often used by oil and gas, energy, and mechanical engineering companies.

Release notes for a patched version of APROL show that the flaws are related to the FTP, finger, SSH, VNC, TbaseServer, LDAP server, web server, EnMon, IosHttp, AprolLoader, AprolSqlServer, and AprolCluster components.

The most dangerous of the security holes can allow a remote attacker to execute arbitrary code on the APROL system. Exploitation of the flaws can have serious consequences — depending on what the product is used for — including power outages and oil leaks.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

“The ability to run arbitrary code in the operating system of ICS components would allow attackers to disrupt technological process,” explained Paolo Emiliani, Industry and SCADA Research Analyst Security at Positive Technologies. “For instance, an attacker could send unauthorized commands controlling the equipment and change configuration settings, including program algorithms. These changes can cause abnormal operation modes or even an incident in production.”

Positive Technologies told SecurityWeek that the vulnerabilities can be exploited by an attacker who has access to the targeted organization’s network. The company says it’s unlikely that an organization would leave these systems exposed on the internet.

Positive Technologies said it took the vendor roughly 10 months to address the vulnerabilities.

Advertisement. Scroll to continue reading.

Related: Several Industrial Automation Products Affected by WibuKey DRM Flaws

Related: Critical Flaws Found in Siemens Telecontrol, Building Automation Products

Related: Rockwell Automation to Patch Publicly Disclosed Power Monitor Flaws

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version