Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Expose TwinCAT Industrial Systems to DoS Attacks

A couple of vulnerabilities affecting the TwinCAT PLC runtime from Beckhoff can be exploited for denial-of-service (DoS) attacks, which may be triggered by malicious actors or by accident.

A couple of vulnerabilities affecting the TwinCAT PLC runtime from Beckhoff can be exploited for denial-of-service (DoS) attacks, which may be triggered by malicious actors or by accident.

Beckhoff is a Germany-based company that provides automation solutions, including industrial PCs, I/O and fieldbus components, drive technology, and automation software. The firm says its products are used in over 75 countries around the world. Its TwinCAT system is designed to turn a Windows PC into a programmable logic controller (PLC).

A researcher from Rapid7 has discovered that TwinCAT is affected by two DoS vulnerabilities, both classified “high severity.”

One of them, tracked as CVE-2019-5637, exists when TwinCAT is configured to use a Profinet driver. Profinet uses Discovery and Configuration Protocol (DCP) requests when discovering and configuring devices during the initial setup, and Rapid7 researcher Andreas Galauner found that specially crafted DCP packets sent to the TwinCAT device can cause a DoS condition. Following a successful attack, the device needs to be restarted in order to resume operation.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

The second vulnerability, CVE-2019-5636, is related to a protocol named ADS, which is used for internal communications between components. Specially crafted packets can cause the service to enter a DoS condition, which prevents PLCs from being discoverable on the network.

Rapid7 has pointed out that the types of packets that can cause the DoS condition are typically sent out by nmap and possibly other network scanners, which means that the devices can be temporarily disrupted by legitimate network scanning or vulnerability management activities.

Tod Beardsley, research director at Rapid7, told SecurityWeek that while it is possible to launch attacks exploiting these vulnerabilities from the internet, the devices are typically not exposed to the internet.

Advertisement. Scroll to continue reading.

“Since the issues are triggered via the shipping TCP/IP stack (specifically, UDP) it is possible to DoS these components over the internet. However, the vast majority of Beckhoff TwinCAT products are in segregated networks. So, while it’s possible to expose these devices to the internet, any such exposure would almost certainly be accidental,” Beardsley explained.

He added, “Such exposures would also likely be DoSed accidentally (and repeatedly), since the more serious issue is triggered by a zero-length UDP packet. Such packets are commonly output from port scanners, which run pretty frequently across the internet for normal telemetry studies. So, it would be unlikely in the extreme that an accidental exposure would last long, since the legitimate owners of these devices would be constantly dealing with outages.

“All that said, most likely malicious attack would involve an insider targeting a manufacturing network from an adjacent internal network, and the more likely attack would be accidental as part of an asset management program.”

Rapid7 reported its findings to the vendor on July 24 and Beckhoff published advisories on August 7 (for CVE-2019-5636) and October 7 (for CVE-2019-5637). The company is working on updates that should address the vulnerabilities and, in the meantime, it has advised customers to block potential attacks using perimeter firewalls.

Related: Hackers Can Use Rogue Engineering Stations to Target Siemens PLCs

Related: Network DoS Attack on PLCs Can Disrupt Physical Processes

Related: Code Execution Flaws Found in EZAutomation PLC, HMI Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.