ICS/OT

SCADA Vulnerabilities in Rockwell and Schneider Products Disclosed

Risk Based Security, the primary sponsor of the Open Security Foundation (OSF), has disclosed three SCADA vulnerabilities that impact two of the market’s largest firms – Rockwell Automation and Schneider Electric.

<p><span><span>Risk Based Security, the primary sponsor of the Open Security Foundation (OSF), has disclosed three SCADA vulnerabilities that impact two of the market’s largest firms – <strong>Rockwell Automation</strong> and <strong>Schneider Electric</strong>. </span></span></p>

Risk Based Security, the primary sponsor of the Open Security Foundation (OSF), has disclosed three SCADA vulnerabilities that impact two of the market’s largest firms – Rockwell Automation and Schneider Electric.

Carsten Eiram, Chief Research Officer for Risk Based Security, recently published three advisories that disclose vulnerabilities in products offered by Rockwell Automation and Schneider Electric. While Rockwell has since posted fixes, Schneider alerted their customers to the remote code execution flaw months ago, but has put-off fixing it until this Friday.

According to the advisory, “a remote attacker can cause a stack-based buffer overflow allowing execution of arbitrary code.”

Specifically, by targeting the Modbus Serial Driver (ModbusDrv.exe), which binds to TCP port 27700 once started, an attacker that has successfully compromised the system can target any Programmable Logic Controller (PLC) connected to it. All the attacker needs to do is convince a user to open a malicious project file. Given that most data breaches start the same way, tricking a user into opening something isn’t out of the realm of possibilities, and it isn’t something that should be dismissed.

Yet, dismissed it was. Making sure to mention that exploiting the flaw requires work, as well as local access (all while ignoring the malicious file aspect of a potential attack scenario); Schneider published a customer advisory in March 2013, warning about the vulnerability in the Modbus Serial Driver. According to their advisory, patches would be published on May 17, 2013 for each of the eleven products that are vulnerable.

Eiram also discovered Denial-of-Service vulnerabilities in Rockwell’s FactoryTalk Services Platform and RSLinx Enterprise products. If exploited, an attacker can cause the vulnerable services to silently stop taking new requests, or crash them completely. Rockwell has issued patches for the flaws.

“In the case of RSLinx Enterprise, the Network Event Log Service component will no longer receive logging information from other systems and devices on the network. For FactoryTalk Services Platform, any service relying on the RNADiagnostics module (e.g. the Diagnostics CE Receiver service when processing messages from Windows CE devices) may crash,” a blog post from RBS explains.

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version