Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Rockwell Automation Fixes Flaw in Factory Communication Solution

Rockwell Automation has produced software updates to address a buffer overflow vulnerability affecting a component of the RSLinx Classic solution.

RSLinx Classic is a comprehensive factory communication server used for Rockwell Automation networks and devices. The company says the solution is the most widely installed communication server in automation.

Rockwell Automation has produced software updates to address a buffer overflow vulnerability affecting a component of the RSLinx Classic solution.

RSLinx Classic is a comprehensive factory communication server used for Rockwell Automation networks and devices. The company says the solution is the most widely installed communication server in automation.

Rockwell Automation RSLinx Classic

According to an advisory published by ICS-CERT, RSLinx Classic versions prior to 3.73.00 are plagued by a stack-based buffer overflow vulnerability (CVE-2014-9204) that can be exploited to crash the application or to inject malicious code.

In order to exploit the security bug, an attacker needs to trick a user into loading a specially crafted CVS file that triggers the buffer overflow into the vulnerable application. The attacker can cause the application to crash or he can execute arbitrary code with the same — or possibly even higher — privileges than the targeted user.

ICS-CERT has pointed out that the vulnerability cannot be exploited remotely and without user interaction.

The vulnerability exists in the OPC Data Access (DA) protocol test client OPCTest.exe. Rockwell Automation addressed the vulnerability by including a new version of the test client into version 3.73 of RSLinx Classic.

Rockwell Automation advises customers to update their RSLinx Classic installations. Additionally, the company advises organizations to take further precautions, such as not opening CVS files from untrusted sources, limiting access to RSLinx Classic to authorized personnel, not running software with administrator privileges, restricting network access to the software, the use of application whitelisting, maintaining physical and logical security for ICS, and security training for employees.

The vulnerability was identified by Argentina-based researcher Ivan Sanchez, who has been credited over the past period for finding security holes in several industrial control system products.

Advertisement. Scroll to continue reading.

Last week, ICS-CERT revealed that the stack-based buffer overflow in OPCtest.exe also affects products developed by Opto 22, a California-based company that provides solutions for industrial automation, remote monitoring, and data acquisition.

Related: Learn more at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.