Vulnerabilities in OpENer Stack Expose Industrial Devices to Attacks

Multiple vulnerabilities in the OpENer stack could be exploited in attacks aimed at supervisory control and data acquisition (SCADA) and other industrial systems that use OpENer.

Multiple vulnerabilities in the OpENer stack could be exploited in attacks aimed at supervisory control and data acquisition (SCADA) and other industrial systems that use OpENer.

Maintained by EIPStackGroup and designed for I/O adapter devices, the OpENer EtherNet/IP (ENIP) stack offers support for multiple I/O and explicit connections, implements the ENIP and CIP industrial protocols, and is highly popular among major SCADA vendors.

This week, researchers with industrial cybersecurity firm Claroty disclosed five vulnerabilities in the OpENer stack that could be abused by sending specially crafted ENIP/CIP packets to a vulnerable device.

The first of the issues is CVE-2021-27478 (CVSS score of 8.2), described as an incorrect conversion between numeric types bug that could lead to a denial of service condition. The flaw resides in the forward-open CIP connection path parsing mechanism.

An attacker looking to exploit the vulnerability would need to send a specially crafted packet that is able to bypass existing checks and eventually result in a huge CIP connection path length.

Tracked as CVE-2020-13556 (CVSS score of 9.8), the second vulnerability is an out-of-bounds write that was also reported by Cisco Talos, which published information on it in December 2020. The flaw, Cisco said, could be abused through a specially crafted series of network requests to eventually achieve remote code execution.

The third flaw is CVE-2021-27482 (CVSS score of 7.5), an out-of-bounds read that exists because there are “no checks on the bytes read from the provided packet.” Thus, an attacker able to send a crafted ENIP/CIP packet to a vulnerable system could read arbitrary data.

Also featuring a CVSS score of 7.5 each, the remaining two vulnerabilities (CVE-2021-27500 and CVE-2021-27498) are described as “reachable assertions” that could be exploited to cause DoS conditions.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

In a Thursday advisory, the Cybersecurity and Infrastructure Security Agency (CISA) warned that all OpENer EtherNet/IP stack commits and versions prior to Feb 10, 2021 are vulnerable, while also recommending applying the latest commits and taking measures to minimize risk of exploitation.

Such actions include ensuring that control systems are not exposed to the Internet, ensuring that control system networks and remote devices are protected by firewalls and isolated from the business network, and using secure methods for remote access, such as VPNs that are updated to the latest versions.

“CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents,” the agency also notes.

Related: Unprotected Private Key Allows Remote Hacking of Rockwell Controllers

Related: Vulnerability in NI Controller Can Allow Hackers to Remotely Disrupt Production

Related: Critical Flaw in CODESYS Industrial Controller Software Allows Code Execution

view counter

Original Link