Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Two Vulnerabilities Expose Rockwell Controllers to DoS Attacks

Two vulnerabilities discovered by industrial cybersecurity companies CyberX and Nozomi Networks in some of Rockwell Automation’s controllers expose devices to denial-of-service (DoS) attacks

Two vulnerabilities discovered by industrial cybersecurity companies CyberX and Nozomi Networks in some of Rockwell Automation’s controllers expose devices to denial-of-service (DoS) attacks

According to advisories published this week by ICS-CERT and Rockwell Automation, CompactLogix 5370 (L1, L2 and L3), Compact GuardLogix 5370, and Armor Compact GuardLogix 5370 programmable automation controllers running firmware versions 30.014 and earlier are impacted by the two DoS vulnerabilities.

The more serious of them, discovered by CyberX researcher George Lashenko, is tracked as CVE-2019-10954 and it has been classified as a high severity issue.

Rockwell Automation controllersThe flaw, a buffer overflow, allows a remote and unauthenticated attacker to cause a DoS condition on the device by sending specially crafted SMTP configuration packets to port 44818. An attack causes a controller to enter a major non-recoverable fault (MNRF) state and restoring it to normal operation requires reprogramming the device.

“If a MNRF occurs in a CompactLogix controller, all I/O modules will transition to their configured fault state (for example Hold Last State). Memory will be marked as invalid and cleared. It is important to note that the memory clear is controlled and intentional, as the controller has determined internally that something is wrong and cannot guarantee continued safe controller execution. As a result, the controller goes into a Major Non-Recoverable Faulted state, which is considered safe,” Rockwell Automation explained in its advisory (only available to registered users).

Learn More About PLC Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

David Atch, VP of research at CyberX, told SecurityWeek that the flaw is caused by improper validation of SMTP data sizes and he is most concerned about the fact that it affects Compact GuardLogix 5370 controllers.

“These controllers are responsible for the safety of the plant, they make sure that the system goes to safe condition and prevents physical damage to the plant, in case of some major failure.

We have witnessed before the important role these controllers play in cyber attacks, for example, Triton targeted a safety controller,” Atch explained. “I assume we are going to see more attackers targeting these systems, mainly because of their potential physical impact.”

Advertisement. Scroll to continue reading.

It’s worth noting that this vulnerability is similar to CVE-2017-9312, which Applied Risk researchers disclosed last year in April at SecurityWeek’s ICS Cyber Security Conference in Singapore. The flaw impacted safety controllers from several major vendors and Rockwell was just one of them.

Rockwell Automation’s advisories show that both CVE-2017-9312 and CVE-2019-10954 are patched in version 31.011 of the firmware, which the company released last year.

The same firmware version also appears to fix CVE-2019-10952, a medium severity flaw reported to Rockwell in recent months by Younes Dragoni of Nozomi Networks. Dragoni discovered that a remote, unauthenticated attacker can exploit a stack-based buffer overflow to cause a CompactLogix 5370 controller to enter a DoS condition by sending specially crafted requests to its web server. A cold restart of the device is needed for recovery following such an attack.

In a blog post published on Tuesday, Nozomi said the Shodan search engine finds over 2,000 CompactLogix PLCs exposed to the internet and there are likely many more that are not directly connected to the web.

Related: Rockwell Patches Stratix Switch Flaws Introduced by Cisco Software

Related: Rockwell Automation Patches Critical DoS/RCE Flaw in RSLinx Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.