ICS/OT

Nine Critical Flaws in FactoryTalk Product Pose Serious Risk to Industrial Firms

Industrial automation giant Rockwell Automation on Thursday informed customers that it has patched nine critical vulnerabilities in its FactoryTalk AssetCentre product.

<p><strong><span><span>Industrial automation giant Rockwell Automation on Thursday informed customers that it has patched nine critical vulnerabilities in its FactoryTalk AssetCentre product.</span></span></strong></p>

Industrial automation giant Rockwell Automation on Thursday informed customers that it has patched nine critical vulnerabilities in its FactoryTalk AssetCentre product.

The vulnerabilities were discovered by researchers at industrial cybersecurity firm Claroty and they were addressed by the vendor with the release of AssetCentre v11. Previous versions are impacted.

FactoryTalk AssetCentre is designed for securing, managing, tracking, versioning and reporting information related to automation assets across an entire facility. The product is used by many industrial organizations for backup and disaster recovery, which, Claroty points out, can be very useful in case of a targeted ransomware attack.

“FactoryTalk AssetCentre is a powerful, centralized tool where project files are stored for use on any Rockwell Automation platform. The AssetCentre architecture, from a high level, includes the main server, an MS-SQL server database, clients, and remote agents,” Claroty said, noting that the product can be a “powerful target for attackers.”

The company explained, “The software agents run on engineering workstations (generally, Windows-based machines); the agents communicate with the centralized server and can accept and send commands to automation devices, such as PLCs. Project files are then updated and sent back to the server, which stores the files centrally. Operators can perform backup and restore, and version control functions from AssetCentre for all PLCs running on a factory floor, for example.”

The nine critical vulnerabilities identified by Claroty researchers — all of them have a CVSS score of 10 — can be exploited by remote, unauthenticated attackers to execute arbitrary code (due to data deserialization issues), execute arbitrary commands, modify sensitive data in the application, or launch SQL injection attacks.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

“An attacker who is able to successfully exploit these vulnerabilities could do so without authentication and control the centralized FactoryTalk AssetCentre Server and Windows-based engineering stations communicating with the server,” Claroty warned. “In short order, an attacker could own a facility’s entire operational technology (OT) network and run commands on server agents and automation devices such as programmable logic controllers (PLCs).”

In addition to an advisory from Rockwell and a blog post from Claroty, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published an advisory to warn industrial organizations about the risks associated with these vulnerabilities.

Advertisement. Scroll to continue reading.

Claroty said the security holes were reported to Rockwell in October. The vendor — in addition to patches — has also shared some general security recommendations for mitigating attacks that could exploit these types of vulnerabilities.

Related: Industrial Firms Informed About Serious Vulnerabilities in Matrikon OPC Product

Related: Flaws in Rockwell Automation Product Expose Engineering Workstations to Attacks

Related: Unprotected Private Key Allows Remote Hacking of Rockwell Controllers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version