ICS Advisory

Rockwell Automation Modbus TCP AOI Server

Release Date
Alert Code
ICSA-23-075-07

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity  
  • Vendor: Rockwell Automation 
  • Equipment: Modbus TCP Server Add-On Instruction (AOI) 
  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to read the connected device’s Modbus TCP Server AOI information. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Rockwell Automation Modbus TCP Server AOI, are affected: 

  • Modbus TCP Server AOI: Versions 2.00 and 2.03 

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200 

Versions of Rockwell Automation Modbus TCP Server AOI prior to 2.04.00 are vulnerable to an unauthorized user sending a malformed message that could cause the controller to respond with a copy of the most recent response to the last valid request. If exploited, an unauthorized user could read the connected device’s Modbus TCP Server AOI information. 

CVE-2023-0027 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: United States 

3.4 RESEARCHER

Researchers at Veermata Jijabai Technological Institute reported this vulnerability to Rockwell Automation. 

4. MITIGATIONS

Rockwell Automation users of these affected products are encouraged to evaluate the following mitigations and apply them appropriately. 

This issue has been mitigated in the following AOI versions: 2.04.00 and later. 

Rockwell Automation’s general security guidelines can be found in the Recommended Security Guidelines

For more information, see Rockwell Automation’s security advisory

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.