Remote Code Execution, DoS Vulnerabilities Patched in OpenPLC

Share This Post

Cisco’s Talos threat intelligence and research unit has disclosed the details of several recently patched OpenPLC vulnerabilities that can be exploited for DoS attacks and remote code execution.

OpenPLC is a fully open source programmable logic controller (PLC) that is designed to provide a low-cost industrial automation solution. It’s also advertised as ideal for conducting research. 

Cisco Talos researchers informed OpenPLC developers this summer that the project is affected by five critical and high-severity vulnerabilities.

One vulnerability has been assigned a ‘critical’ severity rating. Tracked as CVE-2024-34026, it allows a remote attacker to execute arbitrary code on the targeted system using specially crafted EtherNet/IP requests.

The high-severity flaws can also be exploited using specially crafted EtherNet/IP requests, but exploitation leads to a DoS condition rather than arbitrary code execution.

However, in the case of industrial control systems (ICS), DoS vulnerabilities can have a significant impact as their exploitation could lead to the disruption of sensitive processes. 

The DoS flaws are tracked as CVE-2024-36980, CVE-2024-36981, CVE-2024-39589, and CVE-2024-39590

According to Talos, the vulnerabilities were patched on September 17. Users have been advised to update OpenPLC, but Talos has also shared information on how the DoS issues can be addressed in the source code. 

Advertisement. Scroll to continue reading.

Related: Automatic Tank Gauges Used in Critical Infrastructure Plagued by Critical Vulnerabilities

Related: ICS Patch Tuesday: Advisories Published by Siemens, Schneider, ABB, CISA

Related: Unpatched Vulnerabilities Expose Riello UPSs to Hacking: Security Firm

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.