ICS Advisory

Rockwell Automation RSLinx Classic

Last Revised
Alert Code
ICSA-19-064-01

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Rockwell Automation
  • Equipment: RSLinx Classic
  • Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the target device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RSLinx Classic, PLC communications software, are affected:

  • RSLinx Classic Versions 4.10.00 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

An input validation issue in a .dll file of RSLinx Classic where the data in a Forward Open service request is passed to a fixed size buffer, allowing an attacker to exploit a stack-based buffer overflow condition.

CVE-2019-6553 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation (working with Tenable) reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation has released patches to address earlier versions of RSLinx Classic including v3.60, v3.70, v3.80, v3.81, v3.90, v4.00.01, v4.10. These patches can be found at Knowledgebase Article ID: 1084828

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1084828

Rockwell Automation has also stated that users may disable Port 44818 in RSLinx Classic if it is not utilized during system operation. To disable Port 44818, go to Options in RSLinx Classic. Then in the General tab of the Options pop-up, uncheck the option “Accept UDP Messages on Ethernet Port”.

Port 44818 is needed only when a user wants to utilize unsolicited messages. To check if you are using unsolicited messages, go to the “DDE/OPC” dropdown in RSLinx Classic. Select Topic Configuration and then go to the Data Collection tab in the Topic Configuration pop-up. If the “Unsolicited Messages” checkbox is marked, then Port 44818 is being used in the application.

NOTE: In RSLinx Classic 4.10 or later, “Accept UDP Messages on Ethernet Port” checkbox is unchecked by default.

For more information please see the Rockwell Automation security advisory found at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1085038

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation