1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Rockwell Automation
  • Equipment: CompactLogix 5370
  • Vulnerabilities: Uncontrolled Resource Consumption, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to render the web server unavailable and/or place the controller in a major non-recoverable faulted state (MNRF).

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CompactLogix 5370, a programmable automation controller, are affected:

  • CompactLogix 5370 L1 controllers Version 20 to 30.014 and earlier
  • CompactLogix 5370 L2 controllers Versions 20 to 30.014 and earlier
  • CompactLogix 5370 L3 controllers Versions 20 to 30.014 and earlier
  • Compact GuardLogix 5370 controllers Versions 20 to 30.014 and earlier
  • Armor Compact GuardLogix 5370 controllers, Versions 20 to 30.014 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker could send a crafted HTTP/HTTPS request to render the web server unavailable and/or lead to remote code execution caused by a stack-based buffer overflow vulnerability. A cold restart is required for recovering the system.

CVE-2019-10952 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.2.2    STACK-BASED BUFFER OVERFLOW CWE-121

An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF).

CVE-2019-10954 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Younes Dragoni of Nozomi Networks reported CVE-2019-10952 to NCCIC. George Lashenko of CyberX reported CVE-2019-10954 to NCCIC.

4. MITIGATIONS

Rockwell recommends the following:

  • Rockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update to a version of firmware as listed below that mitigates the associated risk:

Apply FRN 31.011 or later from: https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5370&crumb=112 

  • For EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the Manufacturing Zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation Products, see Knowledgebase Article ID 898270 (login required).
  • For web-based vulnerabilities (ID 15-17), block all traffic from outside the Manufacturing Zone by blocking or restricting access to Port 80/443/TCP.
  • Utilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.
  • Consult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.
  • Use trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected Internet accessible control systems, please see Knowledgebase Article ID 494865 (login required).
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as the connected devices.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01