ICS/OT

Vulnerabilities Expose TwinCAT Industrial Systems to DoS Attacks

A couple of vulnerabilities affecting the TwinCAT PLC runtime from Beckhoff can be exploited for denial-of-service (DoS) attacks, which may be triggered by malicious actors or by accident.

<p><strong><span><span>A couple of vulnerabilities affecting the TwinCAT PLC runtime from Beckhoff can be exploited for denial-of-service (DoS) attacks, which may be triggered by malicious actors or by accident.</span></span></strong></p>

A couple of vulnerabilities affecting the TwinCAT PLC runtime from Beckhoff can be exploited for denial-of-service (DoS) attacks, which may be triggered by malicious actors or by accident.

Beckhoff is a Germany-based company that provides automation solutions, including industrial PCs, I/O and fieldbus components, drive technology, and automation software. The firm says its products are used in over 75 countries around the world. Its TwinCAT system is designed to turn a Windows PC into a programmable logic controller (PLC).

A researcher from Rapid7 has discovered that TwinCAT is affected by two DoS vulnerabilities, both classified “high severity.”

One of them, tracked as CVE-2019-5637, exists when TwinCAT is configured to use a Profinet driver. Profinet uses Discovery and Configuration Protocol (DCP) requests when discovering and configuring devices during the initial setup, and Rapid7 researcher Andreas Galauner found that specially crafted DCP packets sent to the TwinCAT device can cause a DoS condition. Following a successful attack, the device needs to be restarted in order to resume operation.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

The second vulnerability, CVE-2019-5636, is related to a protocol named ADS, which is used for internal communications between components. Specially crafted packets can cause the service to enter a DoS condition, which prevents PLCs from being discoverable on the network.

Rapid7 has pointed out that the types of packets that can cause the DoS condition are typically sent out by nmap and possibly other network scanners, which means that the devices can be temporarily disrupted by legitimate network scanning or vulnerability management activities.

Tod Beardsley, research director at Rapid7, told SecurityWeek that while it is possible to launch attacks exploiting these vulnerabilities from the internet, the devices are typically not exposed to the internet.

Advertisement. Scroll to continue reading.

“Since the issues are triggered via the shipping TCP/IP stack (specifically, UDP) it is possible to DoS these components over the internet. However, the vast majority of Beckhoff TwinCAT products are in segregated networks. So, while it’s possible to expose these devices to the internet, any such exposure would almost certainly be accidental,” Beardsley explained.

He added, “Such exposures would also likely be DoSed accidentally (and repeatedly), since the more serious issue is triggered by a zero-length UDP packet. Such packets are commonly output from port scanners, which run pretty frequently across the internet for normal telemetry studies. So, it would be unlikely in the extreme that an accidental exposure would last long, since the legitimate owners of these devices would be constantly dealing with outages.

“All that said, most likely malicious attack would involve an insider targeting a manufacturing network from an adjacent internal network, and the more likely attack would be accidental as part of an asset management program.”

Rapid7 reported its findings to the vendor on July 24 and Beckhoff published advisories on August 7 (for CVE-2019-5636) and October 7 (for CVE-2019-5637). The company is working on updates that should address the vulnerabilities and, in the meantime, it has advised customers to block potential attacks using perimeter firewalls.

Related: Hackers Can Use Rogue Engineering Stations to Target Siemens PLCs

Related: Network DoS Attack on PLCs Can Disrupt Physical Processes

Related: Code Execution Flaws Found in EZAutomation PLC, HMI Software

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version