(I)IoT Security News
ICS, News, Vulnerabilities

Rockwell Automation Allen-Bradley Micrologix 1100

Rockwell Automation Allen-Bradley Micrologix 1100

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in denial-of-service conditions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports the vulnerability affects the following Allen-Bradley MicroLogix 1100 Programmable Logic Controller:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130

A vulnerability exists with the processing of ICMP packets with an invalid IPv4 length in the MicroLogix 1100. This vulnerability could allow a remote, unauthenticated attacker to send malformed packets and cause the controller to enter 8H Hard Fault. This event would lead to denial-of-service conditions. To recover from the condition, the controller must be power cycled and the project redownloaded.

CVE-2020-6111 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Cisco Talos team reported this vulnerability to Rockwell Automation.

4. MITIGATIONS

Rockwell Automation recommends users of MicroLogix 1100 migrate to MicroLogix 1400 and apply firmware v21.006 or later.
Please see Rockwell Automation’s publication number, PN1548, for more information.
Rockwell Automation recommends the following network-based vulnerability mitigations for embedded products:

Rockwell Automation also recommends the following general mitigations:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-047-02

Related posts

Boys Town Healthcare Data Breach Exposed Personal Details of Patients

(I) IoT
6 years ago

Rockwell Automation MicroLogix 1400 and CompactLogix 5370 Controllers

(I) IoT
5 years ago

Magento Hackers Using Simple Evasion Trick to Reinfect Sites With Malware

IoT
6 years ago
Exit mobile version