"Critical Vulnerabilities Found in Open Automation Software Platform"

Cisco’s Talos research and threat intelligence unit discovered several critical and high-severity vulnerabilities in the Open Automation Software Platform.  Open Automation Software is a US-based company that provides connectivity solutions for ICS or IoT devices, databases, and custom applications.  The company’s Open Automation Software (OAS) Platform, powered by a universal data connector, can be used to move data between PLCs from different vendors, from a PLC to a database, or from a database into a visualization.  The researchers discovered that the OAS Platform is affected by eight vulnerabilities that an attacker can exploit for arbitrary code execution, DoS attacks, obtaining sensitive information, and other purposes.  The vendor was informed about the vulnerabilities in March and April and released patches last week.  The researchers stated that two vulnerabilities have been assigned a “critical” severity rating based on their CVSS score.  This includes CVE-2022-26082, a file write vulnerability that can be exploited for remote code execution using specially crafted network requests, and CVE-2022-26833, which allows an attacker to authenticate as the default user with a blank username and password sent to a certain endpoint.  The researchers stated that the five high-severity issues are related to the cleartext transmission of sensitive data, the exposure of sensitive information to unauthenticated attackers that can send specially crafted network requests, loss of communications triggered by a malicious request, and the creation of user accounts and custom security groups using unauthenticated configuration messages.

 

SecurityWeek reports: "Critical Vulnerabilities Found in Open Automation Software Platform"

Submitted by Anonymous on