ICS Advisory

Rockwell Automation Allen-Bradley MicroLogix 1400 Controllers

Last Revised
Alert Code
ICSA-18-009-01

CVSS v3 8.6

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Rockwell Automation

Equipment: Allen-Bradley MicroLogix 1400 Controllers

Vulnerability: Buffer Overflow

AFFECTED PRODUCTS

The following versions of MicroLogix 1400 Controllers, a PLC, are affected:

  • MicroLogix 1400 Controllers, Series B and C Versions 21.002 and earlier

Rockwell Automation reports that the following catalogs are affected:

  • 1766-L32AWA
  • 1766-L32AWAA
  • 1766-L32BWA
  • 1766-L32BWAA
  • 1766-L32BXB
  • 1766-L32BXBA

IMPACT

Successful exploitation of this vulnerability could cause the device that the attacker is accessing to become unresponsive to Modbus TCP communications and affect the availability of the device.

MITIGATION

Rockwell Automation encourages affected users to upgrade to the latest version of available firmware, FRN 21.003, which can be obtained from:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=30&crumb=112

Rockwell Automation also suggests that Modbus TCP can be disabled if it is not necessary in the implementation of the device to mitigate the vulnerability.

For more information, Rockwell Automation has released a security bulletin that can be accessed using valid credentials at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1070883

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.

CVE-2017-16740 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESEARCHER

Thiago Alves of the University of Alabama reported the vulnerability to Rockwell Automation and ICS-CERT.

BACKGROUND

Critical Infrastructure Sector(s): Critical Manufacturing, Food and Agriculture, and Water and Wastewater Systems.

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Wisconsin

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation