Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerability Exposes MicroLogix PLCs to Remote DoS Attacks

A high-severity vulnerability affecting Rockwell Automation’s MicroLogix 1100 programmable logic controllers (PLCs) can be exploited to cause a device to enter a persistent fault condition.

A high-severity vulnerability affecting Rockwell Automation’s MicroLogix 1100 programmable logic controllers (PLCs) can be exploited to cause a device to enter a persistent fault condition.

According to advisories released this month by Rockwell and the U.S. Cybersecurity and Infrastructure Security Agency (CISA), a remote, unauthenticated attacker can exploit CVE-2021-33012 to cause a denial of service (DoS) condition on the targeted controller by sending it specially crafted commands.

vulnerability in MicroLogix 1100 PLCsExploitation of the vulnerability prevents the PLC from entering a RUN state, an issue that does not get fixed even if the device is reset.

“If successfully exploited, this vulnerability will cause the controller to fault when the controller is switched to RUN mode,” Rockwell said.

The PLCs operate normally when they are in either RUN mode or PROG (Program) mode — the latter allows the user to update the logic on the controller.

The vendor noted that “a controller in this state can be recovered by downloading a new project to the controller or an offline copy of the project.”

A researcher at industrial cybersecurity firm Bayshore Networks has been credited for reporting the flaw to Rockwell. Bayshore announced this week that it was acquired by OPSWAT, a company that specializes in cybersecurity solutions for critical infrastructure. Bayshore’s products and employees will become part of OPSWAT.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Vincent Turmel, Sr. Director of OT Products Sales Engineering at OPSWAT, told SecurityWeek that a Shodan search does show roughly 230 potentially vulnerable PLCs that are accessible directly from the internet, mainly in the United States and a couple of European countries. However, Turmel noted that some of them could be honeypots rather than real systems.

Advertisement. Scroll to continue reading.

Rockwell has not released a patch for the vulnerability. Instead, it has advised customers (registration required) to leave controllers in RUN mode, and consider migrating to a newer controller model — the MicroLogix 1100 PLC has been discontinued and users are advised to migrate to the Micro870 controller.

“Customers are encouraged to have a backup copy of the project in the case it is necessary to recover from an event,” the company said.

Related: DoS Vulnerabilities Found in Rockwell’s FactoryTalk Linx and RSLinx Classic Products

Related: Unprotected Private Key Allows Remote Hacking of Rockwell Controllers

Related: Rockwell Industrial Switches Affected by More Vulnerabilities in Cisco Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.