(I)IoT Security News
ICS, News, Vulnerabilities

Rockwell Automation RSLinx Classic

Rockwell Automation RSLinx Classic

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local authenticated attacker to execute malicious code when opening RSLinx Classic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RSLinx Classic PLC communications software are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

An authenticated local attacker could modify a registry key, which could lead to the execution of malicious code using system privileges when opening RSLinx Classic.

CVE-2020-10642 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Rockwell Automation working with Applied Risk reported this vulnerability to CISA.

4. MITIGATIONS

For Versions 3.60 to 4.11, Rockwell Automation recommends users apply patch 1091155. Affected users are encouraged to apply the most recent version of RSLinx Classic.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-100-01

Related posts

OpenClinic GA (Update A)

(I) IoT
4 years ago

Siemens Industrial Products (Update Q)

(I) IoT
3 years ago

ThroughTek P2P SDK

(I) IoT
3 years ago
Exit mobile version