OpENer Exposed to Two Remote Code Execution Vulnerabilities


An alarming vulnerability in EIP Stack Group OpENer, the popular ethernet/IP stack for I/O adapter devices, was spotted by cybersecurity researchers at Cisco Talos. The IO device adapter had three flaws which hackers could potentially exploit. 

Of these three vulnerabilities, two (TALOS-2022-1662 and TALOS-2022-1661) were high risk, scoring a maximum of 10 out of 10 on the CVSS scale. 

An adversary could use a crafty ethernet/IP request to target two specific functions within the software, triggering an out-of-bounds write that could ultimately lead to a server crash or, worse, remote code execution. 

Cisco Talos, along with EIP Stack Group, worked to resolve the issue and released an update to patch up the vulnerability. 

EIP Stack Group OpENer vulnerabilities explained 

Following the two critical remote code execution vulnerabilities found in EIP Stack Group OpENer, another vulnerability has emerged. 

The vulnerability, TALOS-2022-1663 (CVE-2022-43606), may result in the use of a null pointer if exploited through a malicious ethernet/IP request. This, in turn, could lead to a server crash, causing havoc for users. 

An update has been released to fix the issues, and customers are urged to update their systems immediately.

 If you’re using the affected product, namely EIP Stack Group OpENer, development commit 58ee13c, it’s time update and secure the systems against these threats. 

It’s important to note that additional updates may be released in the future, and existing versions may be subject to change based on additional vulnerability information.

Therefore, users are advised to refer to their Cisco Secure Firewall Management Center or Snort.org for the most up-to-date rule information. 

The discovery of these vulnerabilities underscores the importance of regular software and device updates to avoid potential cyber threats. 





Source link