ICS Advisory

PTC KEPServerEx

Release Date
Alert Code
ICSA-23-334-03

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: PTC
  • Equipment: KEPServerEX, ThingWorx, OPC-Aggregator
  • Vulnerabilities: Heap-based Buffer Overflow, Improper Validation of Certificate with Host Mismatch

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker gaining Windows SYSTEM-level code execution on the service host and may cause the product to crash, leak sensitive information, or connect to the product without proper authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following PTC Kepware products, are affected:

  • KEPServerEX: v6.14.263.0 and prior
  • ThingWorx Kepware Server: v6.14.263.0 and prior
  • ThingWorx Industrial Connectivity: All versions
  • OPC-Aggregator: v6.14 and prior
  • ThingWorx Kepware Edge: v1.7 and prior
  • Rockwell Automation KEPServer Enterprise: Versions v6.14.263.0 and prior
  • GE Digital Industrial Gateway Server: Versions v7.614 and prior
  • Software Toolbox TOP Server: Versions v6.14.263.0 and prior

3.2 Vulnerability Overview

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

KEPServerEX is vulnerable to a buffer overflow which may allow an attacker to crash the product being accessed or leak information.

CVE-2023-5908 has been assigned to this vulnerability. A CVSS v3.1 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H).

3.2.2 IMPROPER VALIDATION OF CERTIFICATE WITH HOST MISMATCH CWE-297

KEPServerEX does not properly validate certificates from clients which may allow unauthenticated users to connect.

CVE-2023-5909 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Shawn Hoffman reported these vulnerabilities to PTC.

4. MITIGATIONS

PTC has released and recommends users update to the following versions:

  • KEPServerEX should upgrade to v6.15 or later
  • ThingWorx Kepware Server should upgrade to v6.15 or later
  • ThingWorx Industrial Connectivity should upgrade to ThingWorx Kepware Server v6.15 or later
  • OPC-Aggregator should upgrade to v6.15 or later
  • ThingWorx Kepware Edge: Upgrade to v1.8 or later

Refer to secure configuration guide here.

If additional questions remain, please contact PTC Technical Support.

For more information, see PTC's advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.

5. UPDATE HISTORY

  • November 30, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

PTC