(I)IoT Security News
ICS, News, Vulnerabilities

Rockwell Automation MicroLogix 1100

Rockwell Automation MicroLogix 1100

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to create a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports the vulnerability affects the following products:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

A remote, unauthenticated attacker sending specially crafted commands could cause the PLC to fault when the controller is switched to RUN mode, which results in a denial-of-service condition. If successfully exploited, this vulnerability will cause the controller to fault when the controller is switched to RUN mode.

CVE-2021-33012 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Beau Taub of Bayshore Networks reported this vulnerability to Rockwell Automation.

4. MITIGATIONS

A controller in this fault state can be recovered by downloading a new project or an offline copy of the project to the controller. Rockwell Automation recommends users set the controller switch to RUN mode to prevent remote programming. Users are encouraged to have a backup copy of the project in the case it is necessary to recover from an event. Rockwell Automation also recommends users should consider migrating to the Micro870 controller.

Rockwell automation recommends the following general security guidelines:

Rockwell Automation users can refer to the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide for best practices for deploying network segmentation and broader defense in depth strategies. Users can also refer to the Rockwell Automation System Security Design Guidelines on how to use Rockwell Automation products to improve the security of their industrial automation systems.

For more information see Rockwell Automation’s Security advisory (Login required).

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-189-01

Related posts

APSystems Altenergy Power Control

IoT
9 months ago

Siemens SIMATIC Cloud Connect 7

IoT
11 months ago

Siemens Industrial Real-Time (IRT) Devices (Update A)

(I) IoT
4 years ago
Exit mobile version