ICS Advisory

Rockwell Automation ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380

Release Date
Alert Code
ICSA-24-256-18

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.7
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: ControlLogix/GuardLogix 5580 and CompactLogix/Compact GuardLogix 5380, CompactLogix 5480, 1756-EN4
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability may cause the device to become unavailable and require a factory reset to recover.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports that the following controllers are affected:

  • CompactLogix 5380: v.32 .011
  • CompactLogix 5380 Process: v.33.011
  • Compact GuardLogix 5380 SIL 2: v.32.013
  • Compact GuardLogix 5380 SIL 3: v.32.011
  • CompactLogix 5480: v.32.011
  • ControlLogix 5580: v.32.011
  • ControlLogix 5580 Process: v.33.011
  • GuardLogix 5580: v.32.011
  • 1756-EN4: v2.001

3.2 Vulnerability Overview

3.2.1 Improper Input Validation CWE-20

A denial-of-service vulnerability exists in the affected products when specially crafted packets are sent to the CIP security object. If exploited, the device will become unavailable and require a factory reset to recover.

CVE-2024-6077 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

A CVSS v4 score has also been calculated for CVE-2024-6077. A base score of 8.7 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation has addressed the problem in the following versions:

  • CompactLogix 5380: v33.017, v34.014, v35.013, v36.011 and later
  • CompactLogix 5380 Process: v33.017, v34.014, v35.013, v36.011 and later
  • Compact GuardLogix 5380 SIL 2: v33.017, v34.014, v35.013, v36.011 and later
  • Compact GuardLogix 5380 SIL 3: v33.017, v34.014, v35.013, v36.011 and later
  • CompactLogix 5480: v33.017, v34.014, v35.013, v36.011 and later
  • ControlLogix 5580: v33.017, v34.014, v35.013, v36.011 and later
  • ControlLogix 5580 Process: v33.017, v34.014, v35.013, v36.011 and later
  • GuardLogix 5580: v33.017, v34.014, v35.013, v36.011 and later
  • 1756-EN4: v6.001 and later

Rockwell Automation encourages users of the affected software, who are not able to upgrade to one of the corrected versions above, to apply the risk mitigation below:

  • Users who do not wish to use CIP security can disable the feature per device. See "Disable CIP Security" in Chapter 2 of "CIP Security with Rockwell Automation Products" (publication SECURE-AT001)

For information on how to mitigate security risks in industrial automation control systems, Rockwell Automation encourages users to implement their suggested security best practices to minimize the risk of the vulnerability.

For more information, see Rockwell Automation's security advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 12, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Rockwell Automation