Critical vulnerabilities at Rockwell Automation

B2B Cyber ​​Security ShortNews

Share post

Team82, the research division of the specialist in the security of cyber-physical systems (CPS) in industrial, healthcare and enterprise environments Clarity, Und Rockwell Automation have jointly disclosed two vulnerabilities in Rockwell programmable logic controllers (PLCs) and engineering workstation software.

CVE-2022-1161 affects multiple versions of Rockwell's Logix controllers and was rated the highest CVSS score of 10, while CVE-2020-1159 affects multiple versions of the Studio 5000 Logix Designer application. The vulnerabilities could allow modified code to be downloaded to a PLC while the process appears normal to technicians at their workstations. This is reminiscent of Stuxnet and the Rogue7 attacks. Rockwell provides users with a tool that detects such hidden code. In addition, users are strongly recommended to update the affected products, which can reveal manipulations.

Stealth attacks possible

Successful stealth attacks on programmable logic controllers (PLCs) are among the rarest, most time-consuming and expensive attacks. The Stuxnet authors laid the groundwork here by finding a way to hide malicious bytecode running on a PLC, while the engineer programming the controller only sees the normal state on his workstation. To do this, the byte code and the text code must be decoupled. For example, in the Rogue7 attack on Siemens SIMATIC S7 PLCs, the researchers were able to modify the textual code while transmitting the malicious bytecode to the PLC.

Team82 tested Rockwell Automation's PLC platform for these Stuxnet-like attacks. Two vulnerabilities were discovered that leave the company's Logix controllers and Logix Designer application for engineering workstations vulnerable to such attacks. Attackers able to unobtrusively modify PLC logic could cause physical damage in factories, compromising assembly line security and robot reliability.

Attack like Stuxnet successful

The two weak points identified make it possible to decouple the text code from the binary code and transfer it to the PLC, whereby only one but not the other is modified. This causes the engineer to believe that the PLC is running regular code, when in fact it is running entirely different, potentially malicious code.

More at Claroty.com

About Claroty

Claroty, the Industrial Cybersecurity Company, helps its global customers discover, protect and manage their OT, IoT and IIoT assets. The company's comprehensive platform can be seamlessly integrated into customers' existing infrastructure and processes and offers a wide range of industrial cybersecurity controls for transparency, threat detection, risk and vulnerability management and secure remote access - with significantly reduced total cost of ownership.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more