Vulnerabilities in OpENer Stack Expose Industrial Devices to Attacks

Multiple vulnerabilities in the OpENer stack could be exploited in attacks aimed at supervisory control and data acquisition (SCADA) and other industrial systems that use OpENer.


Maintained by EIPStackGroup and designed for I/O adapter devices, the OpENer EtherNet/IP (ENIP) stack offers support for multiple I/O and explicit connections, implements the ENIP and CIP industrial protocols, and is highly popular among major SCADA vendors.


This week, researchers with industrial cybersecurity firm Claroty disclosed five vulnerabilities in the OpENer stack that could be abused by sending specially crafted ENIP/CIP packets to a vulnerable device.


The first of the issues is CVE-2021-27478 (CVSS score of 8.2), described as an incorrect conversion between numeric types bug that could lead to a denial of service condition. The flaw resides in the forward-open CIP connection path parsing mechanism.


An attacker looking to exploit the vulnerability would need to send a specially crafted packet that is able to bypass existing checks and eventually result in a huge CIP connection path length.


Tracked as CVE-2020-13556 (CVSS score of 9.8), the second vulnerability is an out-of-bounds write that was also reported by Cisco Talos, which published information on it in December 2020. The flaw, Cisco said, could be abused through a specially crafted series of network requests to eventually achieve remote code execution.


The third flaw is CVE-2021-27482 (CVSS score of 7.5), an out-of-bounds read that exists because there are “no checks on the bytes read from the provided packet.” Thus, an attacker able to send a crafted ENIP/CIP packet to a ..

Support the originator by clicking the read the rest link below.