ICS Advisory

Rockwell Automation Allen-Bradley CompactLogix and Compact GuardLogix (Update A)

Last Revised
Alert Code
ICSA-18-172-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Rockwell Automation 
  • Equipment: Allen-Bradley CompactLogix and Compact GuardLogix
  • Vulnerability: Improper Input Validation

2    UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-172-02 Rockwell Automation Allen-Bradley CompactLogix and Compact GuardLogix that was published June 21, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition. As a result, the controller goes into a Major Non-Recoverable Fault (MNRF) state, which is considered safe. However, recovery requires the user to download the application program again.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

According to Rockwell Automation, the following products are affected:

--------- Begin Update A Part 1 of 1 --------
  • Allen-Bradley CompactLogix 5370 L1 controllers, Versions 30.014 and prior,
  • Allen-Bradley CompactLogix 5370 L2 controllers, Versions 30.014 and prior,
  • Allen-Bradley CompactLogix 5370 L3 controllers, Versions 30.014 and prior,
  • Allen-Bradley Armor CompactLogix 5370 L3 controllers, Versions 30.014 and prior,
  • Allen-Bradley Compact GuardLogix 5370 controllers, Versions 30.014 and prior, and
  • Allen-Bradley Armor Compact GuardLogix 5370 controllers, Versions 30.014 and prior.
--------- End Update A Part 1 of 1 --------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

This vulnerability may allow an attacker to intentionally send a specific TCP packet to the product and cause a Major Non-Recoverable Fault (MNRF), resulting in a denial-of-service condition. 

CVE-2017-9312 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Food and Agriculture, Transportation Systems, Water and Wastewater Systems  
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Milwaukee, Wisconsin

4.4 RESEARCHER

Alexey Perepechko of Applied Risk reported this vulnerability to Rockwell Automation. Rockwell Automation determined there were additional products affected by the vulnerability and reported this information to NCCIC.

5. MITIGATIONS

Rockwell Automation recommends users with affected controllers apply firmware revision FRN (31.011 or later) to the affected products. The download can be obtained at the following location:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?crumb=112

Users who are unable to update are directed to employ the following general security guidelines:

  • Block all traffic to Ethernet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP and UDP and Port 44818/TCP and UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID 898270 available at: https://rockwellautomation.custhelp.com/app/answers/detail/a_id/898270/page/1 (login required).
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

When possible, users are recommended to apply the firmware revision in conjunction with the general security guidelines to employ multiple strategies simultaneously.

For more information on this vulnerability and more detailed mitigation instructions, please access an account in order to view Rockwell Automation’s advisory at the following location:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073708 (login required).

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Rockwell Automation