Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Industrial Systems Can Be Hacked Remotely via VPN Vulnerabilities

Vulnerabilities discovered by researchers in VPN products primarily used for remote access to operational technology (OT) networks can allow hackers to compromise industrial control systems (ICS) and possibly cause physical damage.

Vulnerabilities discovered by researchers in VPN products primarily used for remote access to operational technology (OT) networks can allow hackers to compromise industrial control systems (ICS) and possibly cause physical damage.

Researchers from industrial cybersecurity company Claroty have identified potentially serious vulnerabilities in Secomea GateManager, Moxa EDR-G902 and EDR-G903, and HMS Networks’ eWon. The products are used by many organizations to remotely manage and monitor ICS, including programmable logic controllers (PLCs), input/output devices, and field devices.

Claroty says the impacted VPNs are widely used in the oil and gas and utilities sectors and exploitation could result in attackers gaining access to field devices and potentially causing physical damage.

In Secomea GateManager, which allows users to connect to the internal network from the internet through an encrypted tunnel, researchers discovered multiple security holes, including weaknesses that can be exploited to overwrite arbitrary data (CVE-2020-14500), execute arbitrary code, cause a DoS condition, execute commands as root by connecting via hardcoded Telnet credentials, and obtain user passwords due to weak hashing.

“[CVE-2020-14500] occurs due to improper handling of some of the HTTP request headers provided by the client. This could allow an attacker to remotely exploit GateManager to achieve remote code execution without any authentication required. If carried out successfully, such an attack could result in a complete security breach that grants full access to a customer’s internal network, along with the ability to decrypt all traffic that passes through the VPN,” Claroty explained.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

In the Moxa products, researchers discovered a stack-based buffer overflow that can be exploited for remote code execution. This vulnerability, tracked as CVE-2020-14511, was described by Claroty in a blog post earlier this month.

As for the eWON product from HMS Networks, specifically its eCatcher VPN client, Claroty discovered a critical stack-based buffer overflow (CVE-2020-14498) that can be exploited for arbitrary code execution — and ultimately to take complete control of the targeted machine — by getting a user to open a malicious website or email.

Advertisement. Scroll to continue reading.

Industrial VPN exploit

Claroty told SecurityWeek that attackers can use search engines such as Shodan and Censys to identify vulnerable instances of the affected remote access servers. Once potential targets have been found, threat actors can exploit the vulnerabilities remotely, without any authentication, to access the devices and eventually the internal VPN network.

The cybersecurity firm says it has mapped instances of GateManager around the world and detected 337 live instances, 253 of which are still vulnerable to CVE-2020-14500. Claroty says it’s still trying to contact some of the companies that were found to be using unpatched versions of GateManager.

The vulnerabilities have been reported by Claroty to their respective vendors, which have released updates that should patch the flaws.

“[Secomea] has released a new version of GateManager 9.2c/9.2i to mitigate the reported vulnerabilities. The most up-to-date release at this time can be found here,” Claroty explained. “Moxa recommends users update EDR-G902/3 to version v5.5 by applying the respective firmware updates available for the EDR-G902 series and EDR-G903 series. Lastly, HMS Networks recommends users update eCatcher to version v6.5.5 or later.”

Related: Vulnerability in Mitsubishi Controllers Can Allow Hackers to Disrupt Production

Related: Vulnerability in OSIsoft PI System Can Facilitate Attacks on Critical Infrastructure

Related: Vulnerabilities in B&R Automation Software Facilitate Attacks on ICS Networks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.