Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Profinet Vulnerability Exposes Siemens, Moxa Devices to DoS Attacks

A serious vulnerability found in the Profinet industrial communication protocol exposes devices from Siemens, Moxa and possibly other vendors to denial-of-service (DoS) attacks.

A serious vulnerability found in the Profinet industrial communication protocol exposes devices from Siemens, Moxa and possibly other vendors to denial-of-service (DoS) attacks.

The high-severity vulnerability was discovered last year by researchers at OTORIO, a company that provides industrial cybersecurity solutions. They discovered that an attacker can easily cause devices to enter a DoS condition — in some cases requiring a hard restart for recovery — by sending legitimate Profinet packets over the network.

According to OTORIO, the vulnerability is so easy to exploit that it may be triggered by accident by an employee who misconfigures the network. An attack can result in serious disruptions to operational processes.

Profinet is an Ethernet-based communications protocol that is widely used to connect IoT devices to core systems, networks and processes, including in critical infrastructure organizations in the electric power, oil and gas, and transportation sectors.

“Profinet is used to control and manage many of the services we take for granted. For example: it is used in Positive Train Control (PTC) systems which are the controllers that tell a train if it is safe to start moving or not. If a PTC system is disabled, the damage could range from a complete shutdown of a railway system, to a catastrophic accident,” OTORIO explained.

Profinet vulnerability

The company’s researchers have confirmed that the vulnerability impacts products from Siemens and Moxa that use Profinet, but they believe products from other vendors may be affected as well.

OTORIO told SecurityWeek that exploitation is similar for all devices, but the amount of times a packet needs to be sent to trigger the vulnerability can vary from one device to another.

The company has reported its findings to Moxa and Siemens. Moxa published an advisory in November to inform customers that its EDS-G508E, EDS-512E, and EDS-516E series Ethernet switches are impacted. Moxa has released firmware updates that should patch the flaw, which it tracks as CVE-2019-19707.

Advertisement. Scroll to continue reading.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2020 ICS Cyber Security Conference

Siemens published an advisory only this week, but the vulnerability impacts a much higher number of products compared to Moxa, including SINAMICS converters, SCALANCE switches and routers, and many SIMATIC devices.

Siemens, which tracks the flaw as CVE-2019-13946, has released firmware updates for some of the impacted devices and it’s working on updates for the remaining products. In the meantime, it has advised customers to disable Profinet if possible.

Siemens has also advised other vendors of Profinet devices to check if their products have incorporated a vulnerable version of the Siemens PROFINET-IO (PNIO) stack as part of the Siemens Development/Evaluation Kits.

“The vulnerability we exposed can be easily exploited. Coupled with the high-sensitivity of the services running over Siemens devices, it arms the flaw with a huge potential for damage,” said Yuval Ardon, security researcher at OTORIO. “It is a remote, routable and unauthenticated vulnerability that uses legitimate functionality of the protocol. This complicates mitigation, because blocking Profinet communication can cause a disruption in the operational process of machinery, signaling networks and connected devices.”

OTORIO told SecurityWeek that the affected industrial devices are typically not connected to the internet, but if they were, exploitation of the vulnerability would be possible directly from the web.

The company believes tens of thousands of devices may be at risk of attacks, but warned that exploitation of the vulnerability is “almost impossible to detect.”

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.