Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities in B&R Automation Software Facilitate Attacks on ICS Networks

Several vulnerabilities found by researchers in B&R Automation’s Automation Studio software make it easier for malicious actors to launch attacks inside operational technology (OT) networks. The vendor has started releasing patches.

Several vulnerabilities found by researchers in B&R Automation’s Automation Studio software make it easier for malicious actors to launch attacks inside operational technology (OT) networks. The vendor has started releasing patches.

B&R Automation is an Austria-based company that provides automation solutions, such as industrial PC, HMI, PLC, safety, motion control, and communications products. Automation Studio is a development and runtime environment that covers every aspect of an automation solution, including control, HMIs, operation, and safety.

According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the company’s products are used worldwide, particularly in the energy, chemical and critical manufacturing sectors. CISA last week published an advisory to warn organizations about the vulnerabilities.

Researchers from industrial cybersecurity firm Claroty discovered that B&R Automation Studio version 4 is affected by three vulnerabilities that can be highly useful to malicious hackers who have gained access to a targeted organization’s industrial control systems (ICS).

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2020 ICS Cyber Security Conference

The security holes are related to Automation Studio’s update service and they have been described as a privilege escalation vulnerability, an incomplete communication encryption and validation issue, and a path traversal flaw related to the Zip Slip arbitrary file overwrite vulnerability discovered in 2018.

Amir Preminger, VP of research at Claroty, told SecurityWeek that an attacker could combine the path traversal vulnerability with the encryption and validation issue.

“The combination of these two vulnerabilities gives an attacker with access to the victim network the ability to conduct an MITM attack and intervene in the software update process,” Preminger explained. “A malicious attacker could hijack the initial DNS request to the B&R update server and direct the update utility to retrieve the updates from his own site. Since there was no proper verification of the update server or the update package, at this point the attacker could exploit the path traversal through the update vulnerability, and execute their own code on the Automation Studio host in SYSTEM privileges.”

Advertisement. Scroll to continue reading.

The expert added, “This attack is based on hijacking a domain, which becomes much easier if the attacker has gained access to a closed ICS network, where often there are no DNS servers to respond to the client, and Windows will fallback to local discovery protocols which are easier to deceive.”

Preminger has described a scenario where an attacker with access to a network hosting Automation Studio can perform a DNS poisoning attack aimed at engineering machines while pretending to be the B&R update server. The attacker can then use the code execution vulnerability to compromise those engineering workstations.

“Once the attacker gains a foothold in the ICS network, they can use a variety of targeted ICS vulnerabilities to attack programmable logic controllers (PLCs) and other critical equipment in the ICS network,” Preminger said. “An example of such a payload can be a DoS attack on B&R PLCs, such as the one that Claroty discovered in the B&R PLC SNMP server.” 

B&R says it has found no evidence to suggest that any of these vulnerabilities have been exploited for malicious purposes.

The vendor has released patches for some of the affected versions and is working on fixes for the remaining versions. It has also shared some advice for preventing attacks.

Related: High-Risk Flaws Found in Process Control Systems From B&R Automation

Related: Hackers Can Exploit Siemens Control System Flaws in Attacks on Power Plants

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.