Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Can Allow Hackers to Create Backdoors in Comtrol Industrial Gateways

Several vulnerabilities have been identified in Pepperl+Fuchs Comtrol IO-Link Master industrial gateways, including flaws that researchers claim can be exploited to gain root access to a device and create backdoors.

Several vulnerabilities have been identified in Pepperl+Fuchs Comtrol IO-Link Master industrial gateways, including flaws that researchers claim can be exploited to gain root access to a device and create backdoors.

Vulnerabilities found in Pepperl+Fuchs Comtrol industrial gateways

A researcher at Austria-based cybersecurity consultancy SEC Consult discovered five types of vulnerabilities in Pepperl+Fuchs Comtrol industrial products, including cross-site request forgery (CSRF), reflected cross-site scripting (XSS), blind command injection, and denial-of-service (DoS) issues. The impacted products were found to leverage outdated versions of third-party components that were known to have vulnerabilities, including PHP, OpenSSL, BusyBox, Linux kernel, and lighttpd.

In an advisory published on January 4, Pepperl+Fuchs said the vulnerabilities can allow remote attackers to gain access to the targeted device, execute “any program,” and obtain information.

Johannes Greil, principal security consultant and head of the SEC Consult Vulnerability Lab, told SecurityWeek that if an attacker can gain access to one of the affected Comtrol devices — for example, by using an XSS attack or password guessing — they may be able to execute commands on the device with root privileges and implement persistent backdoors.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

IO-Link is an industrial communications protocol used for digital sensors and actuators. Pepperl+Fuchs says its IO-Link Master product line “combines the benefits of the IO-Link standard with the EtherNet/IP and Modbus TCP protocols. The IO-Link Master effectively shields the PLC programmers from the IO-Link complexities by handling those complexities itself.”

The vendor patched the flaws discovered by SEC Consult several months after being informed of their existence. The company said a dozen IO-Link Master products are impacted and urged customers to update the U-Boot bootloader, the system image, and the application base to prevent exploitation.

SEC Consult has published an advisory that contains proof-of-concept (PoC) code for each of the vulnerabilities.

Advertisement. Scroll to continue reading.

Related: ICS Vendors Release Advisories for CodeMeter Vulnerabilities

Related: CredSSP Flaw Exposes Pepperl+Fuchs HMI Devices to Attacks

Related: Critical Vulnerabilities Expose Pepperl+Fuchs Industrial Switches to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.