Page 3 of 17 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down. Note that the TwinCAT devices are still performing as normal. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior). Cuando un Beckhoff TwinCAT Runtime recibe un paquete UDP con formato incorrecto, el servicio de descubrimiento de ADS se cierra. Tenga en cuenta que los dispositivos TwinCAT siguen funcionando normalmente. • https://blog.rapid7.com/2019/10/08/r7-2019-32-denial-of-service-vulnerabilities-in-beckhoff-twincat-plc-environment-fixed https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2019-004.pdf • CWE-404: Improper Resource Shutdown or Release •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

Beckhoff TwinCAT supports communication over ADS. ADS is a protocol for industrial automation in protected environments. ADS has not been designed to achieve security purposes and therefore does not include any encryption algorithms because of their negative effect on performance and throughput. An attacker can forge arbitrary ADS packets when legitimate ADS traffic is observable. Beckhoff TwinCAT soporta comunicaciones por ADS. • https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2017-001.pdf • CWE-285: Improper Authorization CWE-326: Inadequate Encryption Strength •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in protected environments. This protocol uses user configured routes, that can be edited remotely via ADS. This special command supports encrypted authentication with username/password. The encryption uses a fixed key, that could be extracted by an attacker. • https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2017-002.pdf • CWE-327: Use of a Broken or Risky Cryptographic Algorithm CWE-522: Insufficiently Protected Credentials •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Kernel drivers in Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259, and TwinCAT 3.1 lack proper validation of user-supplied pointer values. An attacker who is able to execute code on the target may be able to exploit this vulnerability to obtain SYSTEM privileges. Los controladores del kernel en Beckhoff TwinCAT 3.1 Build 4022.4, TwinCAT 2.11 R3 2259 y TwinCAT 3.1 no validan correctamente los valores de puntero proporcionados por el usuario. Un atacante que pueda ejecutar código en el objetivo podría explotar esta vulnerabilidad para obtener privilegios SYSTEM. • http://www.securityfocus.com/bid/103487 https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2018-001.pdf https://ics-cert.us-cert.gov/advisories/ICSA-18-081-02 https://srcincite.io/advisories/src-2018-0007 • CWE-20: Improper Input Validation CWE-822: Untrusted Pointer Dereference •

CVSS: 9.4EPSS: 0%CPEs: 2EXPL: 0

Beckhoff Embedded PC images before 2014-10-22 and Automation Device Specification (ADS) TwinCAT components do not restrict the number of authentication attempts, which makes it easier for remote attackers to obtain access via a brute-force attack. Imágenes Beckhoff Embedded PC en versiones anteriores a 22-10-2014 y componentes Automation Device Specification (ADS) TwinCAT no restringen el número de intentos de autenticación, lo que hace más fácil para atacantes remotos obtener acceso a través de un ataque de fuerza bruta. • http://www.securityfocus.com/bid/93349 https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02 • CWE-254: 7PK - Security Features •