Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Several Critical Vulnerabilities Found in WAGO Controllers

Several critical vulnerabilities found by Cisco Talos researchers in programmable logic controllers (PLCs) made by WAGO can be exploited remotely for arbitrary code execution and denial-of-service (DoS) attacks.

Several critical vulnerabilities found by Cisco Talos researchers in programmable logic controllers (PLCs) made by WAGO can be exploited remotely for arbitrary code execution and denial-of-service (DoS) attacks.

All of the flaws found by Cisco Talos affect the protocol handling code of the I/O Check configuration service used by WAGO PFC100 and PFC200 series PLCs. They were reported to the vendor in late July.WAGO PLC vulnerabilities

Of the total of nine vulnerabilities discovered by Talos, eight have been assigned CVSS scores of 9.8 or 10, which puts them in the critical severity category. The remaining flaw can be leveraged to obtain information and it has been rated medium severity.

The critical vulnerabilities, many of which are caused by buffer overflows, can allow a remote, unauthenticated attacker to execute arbitrary code on the device or cause a DoS condition by sending specially crafted packets. One of the DoS flaws can cause the device to restore factory settings, which results in a known default password being set.

Talos told SecurityWeek that is has found no evidence that the weaknesses have been exploited in the wild, but the company could not say if there are any exposed devices that hackers could target directly from the internet.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2020 ICS Cyber Security Conference

SecurityWeek has reached out to WAGO for comment, but the company has yet to respond.

Germany’s CERT@VDE has also published an advisory for the WAGO PLC vulnerabilities and the organization says six of the flaws have been addressed by the vendor with a firmware update.

Organizations using the impacted PLCs can also prevent attacks by disabling the port used by the I/O-Check service (port 6626) after commissioning — CERT@VDE says the problematic service is only needed during installation and commissioning of the devices, but not during normal operations.

Advertisement. Scroll to continue reading.

Related: Critical Flaw in WAGO PLC Exposes Organizations to Attacks

Related: Critical Vulnerabilities Found in WAGO Industrial Switches

Related: Hackers Can Chain Multiple Flaws to Attack WAGO HMI Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.