ICS/OT

Vulnerability Exposes MicroLogix PLCs to Remote DoS Attacks

A high-severity vulnerability affecting Rockwell Automation’s MicroLogix 1100 programmable logic controllers (PLCs) can be exploited to cause a device to enter a persistent fault condition.

<p><strong><span><span>A high-severity vulnerability affecting Rockwell Automation’s MicroLogix 1100 programmable logic controllers (PLCs) can be exploited to cause a device to enter a persistent fault condition.</span></span></strong></p>

A high-severity vulnerability affecting Rockwell Automation’s MicroLogix 1100 programmable logic controllers (PLCs) can be exploited to cause a device to enter a persistent fault condition.

According to advisories released this month by Rockwell and the U.S. Cybersecurity and Infrastructure Security Agency (CISA), a remote, unauthenticated attacker can exploit CVE-2021-33012 to cause a denial of service (DoS) condition on the targeted controller by sending it specially crafted commands.

Exploitation of the vulnerability prevents the PLC from entering a RUN state, an issue that does not get fixed even if the device is reset.

“If successfully exploited, this vulnerability will cause the controller to fault when the controller is switched to RUN mode,” Rockwell said.

The PLCs operate normally when they are in either RUN mode or PROG (Program) mode — the latter allows the user to update the logic on the controller.

The vendor noted that “a controller in this state can be recovered by downloading a new project to the controller or an offline copy of the project.”

A researcher at industrial cybersecurity firm Bayshore Networks has been credited for reporting the flaw to Rockwell. Bayshore announced this week that it was acquired by OPSWAT, a company that specializes in cybersecurity solutions for critical infrastructure. Bayshore’s products and employees will become part of OPSWAT.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Vincent Turmel, Sr. Director of OT Products Sales Engineering at OPSWAT, told SecurityWeek that a Shodan search does show roughly 230 potentially vulnerable PLCs that are accessible directly from the internet, mainly in the United States and a couple of European countries. However, Turmel noted that some of them could be honeypots rather than real systems.

Advertisement. Scroll to continue reading.

Rockwell has not released a patch for the vulnerability. Instead, it has advised customers (registration required) to leave controllers in RUN mode, and consider migrating to a newer controller model — the MicroLogix 1100 PLC has been discontinued and users are advised to migrate to the Micro870 controller.

“Customers are encouraged to have a backup copy of the project in the case it is necessary to recover from an event,” the company said.

Related: DoS Vulnerabilities Found in Rockwell’s FactoryTalk Linx and RSLinx Classic Products

Related: Unprotected Private Key Allows Remote Hacking of Rockwell Controllers

Related: Rockwell Industrial Switches Affected by More Vulnerabilities in Cisco Software

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version