Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerability Exposes Rockwell Controllers to DoS Attacks

Some of Rockwell Automation’s MicroLogix controllers and ControlLogix communications modules are affected by a potentially serious vulnerability that can be exploited for denial-of-service (DoS) attacks.

Some of Rockwell Automation’s MicroLogix controllers and ControlLogix communications modules are affected by a potentially serious vulnerability that can be exploited for denial-of-service (DoS) attacks.

ICS-CERT published an advisory describing the vulnerability on Thursday, but Rockwell Automation informed customers of the flaw several weeks ago – Rockwell’s advisory is only available to registered users.Serious vulnerability found in MicroLogix controllers

According to Rockwell and ICS-CERT, the security hole, tracked as CVE-2018-17924 with a CVSSv3 score of 8.6, impacts MicroLogix 1400 controllers from the A, B and C series. It also affects various versions of the 1756 ControlLogix Ethernet/IP communications modules, including series A, B, C and D.

ICS-CERT says the impacted products are used worldwide in sectors such as transportation, critical manufacturing, food and agriculture, and water and wastewater.

Learn More About ICS Vulnerabilities at SecurityWeek’s 2018 ICS Cyber Security Conference

The vulnerability allows a remote and unauthenticated attacker to cause the impacted devices to enter a DoS condition.

“An unauthenticated, remote threat actor could potentially send a CIP connection request to an affected device and, upon successful connection, send a new IP configuration to the affected device even if the controller in the system is set to Hard RUN mode,” Rockwell explained. “When the affected device accepts this new IP configuration, a loss of communication occurs between the device and the rest of the system. Reason being, the system traffic is still attempting to communicate with the device via the IP address that was overwritten.”

Rockwell has released firmware updates for some of the affected controllers and communications modules, but for many of them it has only provided mitigations.

These mitigations include using firewalls to block Ethernet/IP messages from unauthorized sources, using hardware keyswitch settings to prevent unauthorized changes to the device, and minimizing network exposure to control systems.

Advertisement. Scroll to continue reading.

DoS vulnerabilities can pose a serious risk in industrial environments as they can be exploited to cause severe disruptions to production systems. In contrast to IT networks, where confidentiality is the most important, the biggest concern for OT network operators is availability.

Related: Rockwell Patches Flaw Affecting Safety Controllers From Several Vendors

Related: Severe Vulnerabilities Expose MicroLogix PLCs to Attacks

Related: Rockwell Automation Patches Severe Flaws in Communications Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.