Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Rockwell Automation Addresses Flaws in Programmable Controllers

Several vulnerabilities have been found in Allen-Bradley programmable automation controllers, programmable logic controllers and safety programmable controllers from Rockwell Automation.

Several vulnerabilities have been found in Allen-Bradley programmable automation controllers, programmable logic controllers and safety programmable controllers from Rockwell Automation.

According to ICS-CERT, a critical stack-based buffer overflow flaw affects several controllers running firmware versions 16 through 21, including ControlLogix, GuardLogix, FlexLogix, CompactLogix, SoftLogix and RSLogix controllers.

The security hole, tracked as CVE-2016-9343, can be exploited to execute arbitrary code on the controller or cause the device to enter a denial-of-service (DoS) condition. A remote attacker can exploit the vulnerability by sending specially crafted common industrial protocol (CIP) packets to the targeted system.

Rockwell Automation has released firmware updates that address this flaw for most of the affected products, except FlexLogix controllers, which are no longer supported. The company has also advised customers to use firewalls to block requests from untrusted sources, and keep the controllers in RUN mode rather than Remote RUN or Remote Program modes in order to prevent unauthorized changes.

SAVE THE DATE: ICS Cyber Security Conference | Singapore – April 25-27, 2017

A separate advisory published by ICS-CERT last week describes two low and medium severity issues affecting MicroLogix 1100 and 1400 PLCs.

One of the vulnerabilities, identified as CVE-2016-9334, allows a man-in-the-middle (MitM) attacker to intercept user credentials in clear text as they travel from the web browser to the server.

The second flaw, tracked as CVE-2016-9338, allows a user with admin privileges to remove all administrative users from the web server, requiring a factory reset to restore ancillary functionality. ICS-CERT has pointed out that exploitation of this vulnerability does not affect the device’s controller functionality.

Advertisement. Scroll to continue reading.

Rockwell Automation has released firmware versions 15.000 and 16.000 to address these vulnerabilities in MicroLogix 1100 and 1400 series B controllers. However, the flaws have not been patched in MicroLogix 1100 and 1400 series A controllers. As a workaround, users have been advised to disable the web server to prevent exploitation of these flaws.

Related Reading: Flaw Allows Attackers to Modify Firmware on Rockwell PLCs

Related Reading: PLC Worms Can Pose Serious Threat to Industrial Networks

Related Reading: ICS Networks at Risk Due to Flaw in Schneider PLC Simulator

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.