ICS Advisory

Rockwell Automation CompactLogix 5370 (Update A)

Last Revised
Alert Code
ICSA-19-120-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: CompactLogix 5370
  • Vulnerabilities: Uncontrolled Resource Consumption, Stack-based Buffer Overflow

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled “ICSA-19-120-01 Rockwell Automation CompactLogix 5370” that was published April 30, 2019, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to render the web server unavailable and/or place the controller in a major non-recoverable faulted state (MNRF).

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A Part 1 of 1 ---------

Rockwell Automation reports these vulnerabilities affect the following CompactLogix 5370 programmable automation controllers:

  • CompactLogix 5370 L1 controllers: versions 20 - 30 and earlier
  • CompactLogix 5370 L2 controllers: versions 20 - 30 and earlier
  • CompactLogix 5370 L3 controllers: versions 20 - 30 and earlier
  • Compact GuardLogix 5370 controllers: versions 20 - 30 and earlier
  • Armor Compact GuardLogix 5370 controllers: versions 20 - 30 and earlier

--------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering the system.

CVE-2019-10952 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

4.2.2    STACK-BASED BUFFER OVERFLOW CWE-121

An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF). 

CVE-2019-10954 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

4.4 RESEARCHER

Younes Dragoni of Nozomi Networks and George Lashenko of CyberX reported these vulnerabilities to CISA.

4. MITIGATIONS

Rockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update firmware to version FRN 31.011 which mitigates the associated risk: 

Rockwell Automation also recommends the following: 

  • For EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the manufacturing zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation products, see knowledgebase article ID 898270 (login required).
  • Stratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section “Access Control Lists” in Stratix managed switches user manual, publication 1783-UM007, for detailed instructions.
  • For web-based vulnerabilities (ID 15-17), block all traffic from outside the manufacturing zone by blocking or restricting access to Port 80/443/TCP.
  • Stratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL’s to block/restrict ports. See section “Access Control Lists” in Stratix Managed Switches User Manual, publication 1783-UM007, for detailed instructions.
  • Utilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.
  • Consult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.
  • Use trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected internet accessible control systems, please see knowledgebase article ID 494865 (login required).
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as connected devices.

For more information, please refer to Rockwell’s Security Advisory: https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 (login required) 

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation