« All blog posts

OPC UA Pwn2Own Resource Exhaustion Exploit

11.05.2022


Edit (23.05.2022): This issue is the same as CVE-2022-30551, which is published at OPC Foundation Security Bulletins.

Prosys OPC UA SDK for Java was selected as one of the targets for Pwn2Own Miami 2022 that was hosted by Zero Day Initiative (ZDI), this April. Security research teams were invited to compete for prizes for finding security exploits in various industrial control system (ICS) products. Other OPC UA SDKs were also among the targets in the OPC UA Server Category.

Several exploits were found from the products and one of them was also in our SDK:

“The Claroty Research (@claroty) team of Noam Moshe, Vera Mens, Amir Preminger, Uri Katz, and Sharon Brizinov used a resource exhaustion bug to execute their DoS on the Prosys OPC UA SDK for Java”.

ZDI and Claroty Research disclosed the details of the exploit to us so that we were able to fix the issue without making it public, yet, and the fix is now available. We recommend all our customers to update their products accordingly as soon as possible and release updated versions of their products to secure the industry from this exploit in future.

We have evaluated the exploit with CVSS Base Score 7.5 and Vector String CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H.

The exploit enables an unauthorized attacker to block OPC UA server applications so that they will no longer be able to serve client applications.

The vulnerability has been given an identifier ZDI-CAN-16441

Prosys OPC UA products affected

The vulnerability affects directly:

  • All OPC UA server products built with Prosys OPC UA SDK for Java 4.7.2 and earlier
  • Prosys OPC UA Simulation Server 5.2.0 and earlier
  • Prosys OPC UA Modbus Server 1.4.14 and earlier
  • Prosys OPC UA Historian 1.1.6 and earlier

Fixed products

The issue has been fixed in Prosys OPC UA SDK for Java 4.8.0, Simulation Server 5.2.2, Modbus Server 1.4.16 and Historian 1.1.8 and we encourage everyone to update to these versions.

Unified Automation products affected

AnsiC, C++ and .NET SDK that are originally made by Unified Automation were target at Pwn2Own as well. Information regarding the discovered exploits is published at the Unified Automation Security Process Summary.

UaGateway is based on the C++ SDK and was affected as well.

More security information

You will find the currently announced security issues in Prosys OPC products from the blog under the #Security tag.

You might also like to read about the OPC UA Security Process of the OPC Foundation.

Jouni Aro profile photo

Jouni Aro

Chief Technology Officer

Email: jouni.aro@prosysopc.com

Expertise and responsibility areas: OPC & OPC UA product development, project work and customer support

Tags: OPC UA, Security

comments powered by Disqus

About Prosys OPC Ltd

Prosys OPC is a leading provider of professional OPC software and services with over 20 years of experience in the field. OPC and OPC UA (Unified Architecture) are communications standards used especially by industrial and high-tech companies.

Read more about us »

Newest blog posts

Why Do Standards Matter in Smart Manufacturing?

The blog post discusses the importance of standards in smart manufacturing, envisioning a future where auto-configurable systems in manufacturing rely on standardized data formats for seamless integration and reduced costs, with a focus on the OPC UA standard family as a key enabler.

OPC UA PubSub to Cloud via MQTT

Detailed overview of the demo presented at the OPC Foundation booth

SimServer How To #3: Simulate data changes on a server using an OPC UA client

A two-part step-by-step tutorial on how to write data changes on an OPC UA server using an OPC UA client.

View all blog posts »