Cybersecurity Brief

Rockwell and Siemens ICS Flaws, PS1Bot, and Quantum Security

Coverage: 14 Aug 2025 (UTC)

Patches

An advisory from CISA highlights a local privilege escalation in Rockwell Automation’s FactoryTalk ViewPoint, fixed in version 15.00. Abuse of MSI repair handling can hijack the cscript.exe console running as SYSTEM to spawn an elevated command prompt. The issue is not remotely exploitable but carries high impact if triggered; recommended actions include updating where possible and reducing exposure of control networks. In parallel, CISA relayed Rockwell’s notice on Micro800 controllers that combines Azure RTOS flaws and an input‑validation defect. Exploitation could enable remote code execution, privilege escalation, or place devices into a fault state; Rockwell advises migrating or updating affected firmware branches to current releases and following its security best practices.

Two additional Rockwell issues affect FLEX 5000 I/O modules and FactoryTalk Linx. According to CISA, improper input validation of CIP Class 32 requests can remotely force certain FLEX 5000 modules into a persistent fault that requires a power cycle to clear; firmware V2.012 addresses the defects. Separately, CISA reports that FactoryTalk Linx Network Browser prior to version 6.50 can have FTSP token validation disabled if NODE_ENV is set to “development,” enabling local, unauthenticated driver management changes with high integrity and availability impact; Rockwell recommends upgrading to 6.50 and hardening system configurations.

Siemens advisories also focus on local abuse risks and physical-access protections. CISA details a deserialization flaw in engineering and automation platforms where a Windows Named Pipe accessible to local users can lead to type confusion and code execution within the affected application. Mitigations include restricting host access, running applications on single‑user systems where feasible, and following Siemens operational guidance. In addition, CISA notes an authentication bypass in RUGGEDCOM ROX II that permits a root shell via Built‑In‑Self‑Test mode when an attacker has physical access to the serial interface; Siemens advises configuring a secure boot password and operating devices in protected environments. Across these advisories, there are no reports to CISA of public exploitation at the time of publication, but operators are urged to perform impact analysis before applying changes and to keep operational networks isolated and monitored.

Research

A report from Talos describes a large malvertising campaign delivering a modular framework the team calls PS1Bot. The operation favors in‑memory execution using PowerShell and C# modules to reduce disk artifacts while enabling credential theft, keylogging, screenshots, and targeted collection of browser‑stored passwords and cryptocurrency wallets. Talos shares detections (Snort SIDs and ClamAV) and urges cautious handling of ad‑sourced downloads, keeping security tools current, and preferring dedicated password managers. The briefing also references conference research ranging from AI guardrail bypass techniques to firmware and API issues in ControlVault3 that could enable login bypass or persistence if left unpatched.

On AI‑enabled offense, Check Point summarizes Carnegie Mellon findings on whether large language models can autonomously plan and execute multi‑host intrusions. Raw models often fail at tool choice and parameter handling; the proposed scaffolding layer, Incalmo, constrains operations and validates inputs to markedly improve task completion and cross‑host coordination in testing. While not a claim of immediate, widespread autonomy, the work illustrates how structured orchestration could lower attacker effort and, importantly, where defenders can harden interfaces, validate parameters, and monitor provenance to blunt abuse.

Platforms

Palo Alto detailed a package of quantum‑security capabilities spanning software, hardware, and operational tooling. PAN‑OS 12.1 Orion adds a Cryptographic Inventory to classify deployed crypto as secure, weak, or vulnerable and supports NIST‑standard algorithms alongside prestandard post‑quantum candidates, enabling quantum‑safe VPNs and TLS with hybrid options. New PA‑5500 Series NGFWs emphasize high‑throughput encrypted traffic handling with hardware acceleration, while platform features include ETSI 014 protocol support for QKD and a cipher translation proxy to bridge legacy systems during migration. The aim is to help organizations address “harvest‑now, decrypt‑later” concerns and manage staged adoption without disrupting operations.

AWS announced its Spring 2025 renewal of PCI 3DS, adding Amazon Verified Permissions, AWS B2B Data Interchange, and AWS Resource Explorer to scope, along with new covered Regions in Thailand, Malaysia, and Mexico. Customers can access the Attestation of Compliance and responsibility summaries via AWS Artifact to streamline evidence collection and clarify shared‑responsibility boundaries for regulated workloads. Separately, CrowdStrike introduced Falcon Next‑Gen Identity Security, unifying real‑time initial‑access prevention, modern privileged access, identity threat detection and response, and SaaS identity security across human, non‑human, and AI agent identities through a single platform and lightweight sensor.

Incidents

CrowdStrike outlines SCATTERED SPIDER’s evolution into identity‑centric social engineering and rapid, paired exfiltration‑plus‑ransomware operations. The post details tactics such as help‑desk impersonation, MFA fatigue, and unauthorized identity federation, and provides practical detection content using Falcon Next‑Gen SIEM. Examples include rules for bursty failed push notifications followed by success, monitoring of identity provider modifications and privileged role events, and patterns indicating cloud or SaaS data exfiltration—underscoring the need to correlate identity, endpoint, cloud, and SaaS telemetry to disrupt the end‑to‑end intrusion chain.

These and other news items from the day:

Thu, August 14, 2025

Rockwell Viewpoint Privilege Escalation Security Advisory

🛡️ Rockwell Automation's FactoryTalk Viewpoint (version 14.00 and earlier) contains a privilege-escalation vulnerability tracked as CVE-2025-7973 that arises from improper handling of MSI repair operations. An attacker who can trigger a repair can hijack the SYSTEM-run cscript.exe console to spawn an elevated command prompt, enabling full privilege escalation; CVSS v4 is 8.5 (low attack complexity). Update to 15.00 or apply vendor-recommended mitigations; the issue is not remotely exploitable and no public exploitation has been reported.

read more →

Thu, August 14, 2025

Rockwell Micro800 Series: Critical Remote Exploitation Risk

⚠️ Rockwell Automation's Micro800 family contains multiple high-severity vulnerabilities (CVSS v4 9.3) that could be exploited remotely to achieve code execution or privilege escalation. Affected models include Micro820, Micro850, and Micro870 series on specified firmware versions; impacts stem from flaws in Azure RTOS NetX Duo and ThreadX and malformed CIP packets. Rockwell and CISA advise updating to V23.011+ where available, applying vendor fixes for CVE-2023-48691/48692/48693 and CVE-2025-7693, minimizing network exposure, and performing risk assessments before deployment.

read more →

Thu, August 14, 2025

Rockwell Automation FLEX 5000 I/O: Input Validation Flaw

⚠️ Rockwell Automation has disclosed two improper input validation vulnerabilities in the FLEX 5000 I/O modules (5069-IF8 and 5069-IY8) assigned CVE-2025-7861 and CVE-2025-7862. Successful exploitation can remotely induce a fault state that requires a power cycle to recover, producing a denial-of-service condition. Both issues carry elevated CVSS v4 scores (8.7) and are exploitable with low attack complexity. Rockwell recommends upgrading affected modules to V2.012 or later and following established security best practices.

read more →

Thu, August 14, 2025

Rockwell FactoryTalk Linx Access Control Flaw Risk

⚠️ Rockwell Automation's FactoryTalk Linx contains an improper access control vulnerability in the Network Browser that can be triggered by changing process.env.NODE_ENV to 'development', which disables FTSP token validation. An attacker with local access could create, modify, or delete Linx drivers on affected systems running versions prior to 6.50. The issue is tracked as CVE-2025-7972 (CVSS v4: 8.4) and Rockwell advises updating to 6.50 or applying recommended mitigations and network isolation.

read more →

Thu, August 14, 2025

PS1Bot Malvertising and Black Hat Takeaways from Talos

🔍 Cisco Talos describes a widespread malvertising campaign delivering a modular malware framework called PS1Bot. The multi-stage operation uses in-memory PowerShell and C# components to steal browser credentials, target cryptocurrency wallets, capture screenshots and keylogs, and maintain persistent access through modular updates. Active and evolving through 2025, PS1Bot minimizes its footprint to evade detection. Talos urges caution when downloading files, keeping security software current, and using dedicated password managers instead of browser-stored credentials.

read more →

Thu, August 14, 2025

The Brain Behind Next-Generation Cyber Attacks and AI Risks

🧠 Researchers at Carnegie Mellon University demonstrated that leading large language models (LLMs), by themselves, struggle to execute complex, multi-host cyber-attacks end-to-end, frequently wandering off-task or returning incorrect parameters. Their proposed solution, Incalmo, is a structured abstraction layer that constrains planning to a precise set of actions and validated parameters, substantially improving completion and coordination. The work highlights both enhanced offensive potential when LLMs are scaffolded and urgent defensive challenges for security teams.

read more →

Thu, August 14, 2025

Siemens Engineering Platforms Vulnerability Advisory

⚠️ Siemens and CISA published an advisory describing a deserialization of untrusted data flaw in multiple engineering and automation products that has been assigned CVE-2024-54678 and a CVSS v3.1 base score of 8.2. The vulnerability permits a local, authenticated attacker to misuse a Windows Named Pipe to cause type confusion and execute arbitrary code with application privileges. Siemens lists numerous affected SIMATIC, SIMOTION, SINAMICS, SIRIUS, and TIA Portal components and offers mitigations such as running affected software on single-user Windows hosts or restricting OS access to administrators; some products currently have no fix planned and are documented in SSA-693808.

read more →

Thu, August 14, 2025

Siemens RUGGEDCOM ROX II Authentication Bypass Advisory

⚠️ Siemens reported an authentication bypass vulnerability in the RUGGEDCOM ROX II family that permits bypassing authentication via the device Built-In-Self-Test (BIST) mode. An attacker with physical serial access could obtain a root shell (CVE-2025-40761); a CVSS v4 base score of 8.6 has been assigned. No patch is available; recommended mitigations include setting secure boot passwords and isolating devices from untrusted networks.

read more →

Thu, August 14, 2025

Defending Against SCATTERED SPIDER with Falcon SIEM

🔒 Falcon Next-Gen SIEM provides real-time, cross-domain detection to help organizations detect and respond to the identity-centric eCrime group SCATTERED SPIDER. The platform correlates identity, cloud, SaaS, network and email telemetry, offering out-of-the-box rule templates for phishing, MFA fatigue, suspicious SSO events and exfiltration. CrowdStrike recommends comprehensive log ingestion and tuning of these templates to improve detection and response across the full attack lifecycle.

read more →

Thu, August 14, 2025

Palo Alto Networks' Quantum Security and PQC Tools

🔒 Palo Alto Networks announced a portfolio of quantum security innovations in PAN-OS 12.1 Orion and new fifth‑generation NGFWs to help organizations accelerate quantum readiness. The company introduces a Cryptographic Inventory in Strata Cloud Manager to identify and remediate weak or vulnerable cryptography. It delivers PQC support for NIST and prestandard algorithms and hybrid classical/post‑quantum options for VPNs and TLS. A new cipher translation proxy preserves legacy systems while migration proceeds, and Palo Alto Networks is advancing QRNG and QKD standards through industry initiatives.

read more →

Thu, August 14, 2025

Donut Shellcode: End-to-End Malware Analysis Tutorial

🧩 This Unit 42 tutorial walks analysts through a complete infection chain that uses Donut-generated shellcode, showing how a small position-independent routine computes its own base address via a call/pop/sub pattern and how that base drives payload offsets. The authors use step-by-step static and dynamic analysis with IDA Pro, x64dbg, dnSpy, and ProcessHacker to validate findings. Readers are shown common techniques such as dynamic API resolution, process injection, and AMSI bypass through memory patching, and are directed to a full PDF on the authors' GitHub for the complete walkthrough.

read more →

Thu, August 14, 2025

PAN-OS 12.1 Orion: Quantum-Ready Multicloud Security

🔐 PAN-OS 12.1 Orion delivers a framework for quantum-ready and multicloud security, combining automated asset discovery, continuous risk assessment and centralized management via Strata Cloud Manager. It introduces an industry-first cipher translation to make legacy applications quantum-safe, plus quantum-optimized fifth-generation NGFW hardware for high-scale PQC inspection. The release also expands AI-driven detections and one-click deployment across AWS/Azure/GCP.

read more →

Thu, August 14, 2025

Spring 2025 PCI 3DS Compliance Package Available Now

🔒 AWS has renewed its PCI 3DS certification for Spring 2025 and expanded scope to include three additional services—Amazon Verified Permissions, AWS B2B Data Interchange, and AWS Resource Explorer—and three Regions: Asia Pacific (Thailand), Asia Pacific (Malaysia), and Mexico (Central). The compliance package includes an Attestation of Compliance (AOC) and an AWS Responsibility Summary to clarify shared responsibilities for handling payment card data. Coalfire served as the third-party Qualified Security Assessor (QSA) for the renewal. Customers can retrieve the detailed reports via the AWS Artifact self-service portal to support their audits.

read more →

Thu, August 14, 2025

Falcon Next-Gen Identity Security Unifies Protection

🔒 CrowdStrike announced Falcon Next-Gen Identity Security, a unified solution to protect human, non-human, and AI agent identities across on-premises, cloud, and SaaS environments. It consolidates initial access prevention, modern secure privileged access, identity threat detection and response (ITDR), SaaS identity security, and agentic identity protection into a single sensor and management console. Delivered via the AI-native Falcon platform, the offering provides real-time visibility, dynamic access enforcement, and autonomous response to reduce identity-driven breaches and simplify hybrid identity security.

read more →