3 New Vulnerabilities Affect OT Products from German Companies Festo and CODESYS

Researchers have disclosed details of three new security vulnerabilities affecting operational technology (OT) products from CODESYS and Festo that could lead to source code tampering and denial-of-service (DoS).

The vulnerabilities, reported by Forescout Vedere Labs, are the latest in a long list of flaws collectively tracked under the name OT:ICEFALL.

“These issues exemplify either an insecure-by-design approach — which was usual at the time the products were launched – where manufacturers include dangerous functions that can be accessed with no authentication or a subpar implementation of security controls, such as cryptography,” the researchers said.

The most critical of the flaws is CVE-2022-3270 (CVSS score: 9.8), a critical vulnerability that affects Festo automation controllers using the Festo Generic Multicast (FGMC) protocol to reboot the devices without requiring any authentication and cause a denial of service (DoS) condition.

Another DoS shortcoming in Festo controllers (CVE-2022-3079, CVSS score: 7.5) relates to a case of unauthenticated, remote access to an undocumented web page (“cec-reboot.php”) that could be exploited by an attacker with network access to Festo CPX-CEC-C1 and CPX-CMXX PLCs.

The third issue, on the other hand, concerns the use of weak cryptography in the CODESYS V3 runtime environment to secure download code and boot applications (CVE-2022-4048, CVSS score: 7.7), which could be abused by a bad actor to decrypt and manipulate the source code, thereby undermining confidentiality and integrity protections.

Forescout said it also identified two known CODESYS bugs impacting Festo CPX-CEC-C1 controllers (CVE-2022-31806 and CVE-2022-22515) that stem from an unsafe configuration in the Control runtime environment, and could lead to a denial-of-service sans authentication.

“This is yet another example of a supply chain issue where a vulnerability has not been disclosed for all the products it affects,” the researchers said.

To mitigate potential threats, organizations are recommended to discover and inventory vulnerable devices, enforce appropriate network segmentation controls, and monitor network traffic for anomalous activity.

You May Also Like

5 thoughts on “3 New Vulnerabilities Affect OT Products from German Companies Festo and CODESYS

  1. Youre so cool! I dont suppose Ive learn something like this before. So nice to find any individual with some authentic thoughts on this subject. realy thanks for starting this up. this web site is one thing that is wanted on the net, someone with a bit originality. helpful job for bringing one thing new to the internet!

  2. A formidable share, I just given this onto a colleague who was doing a little bit analysis on this. And he actually bought me breakfast because I found it for him.. smile. So let me reword that: Thnx for the treat! But yeah Thnkx for spending the time to discuss this, I really feel strongly about it and love studying extra on this topic. If potential, as you grow to be experience, would you mind updating your blog with more details? It is extremely useful for me. Massive thumb up for this blog publish!

Leave a Reply

Your email address will not be published. Required fields are marked *


Unique Visitors
» 14,541 Today
» 29,368 Yesterday
» 131,916 This Week
» 815,690 This Month
» 3,508,977 This Year
» 19,744,072 Total (since 2019-12-11)
» Record: 205,757 (2023-08-13)
Counter by DarkWeb.Solutions