-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2545
      Advisory (icsa-22-144-01) Rockwell Automation Logix Controllers
                                25 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Logix Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1797  

Original Bulletin: 
   https://www.cisa.gov/uscert/ics/advisories/icsa-22-144-01

Comment: CVSS (Max):  6.8 CVE-2022-1797 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-144-01)

Rockwell Automation Logix Controllers

Original release date: May 24, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.8
  o ATTENTION: Exploitable remotely
  o Vendor: Rockwell Automation
  o Equipment: Logix Controllers
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an unauthorized user to
send malicious messages to the targeted device, which could lead to a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following Logix
Controllers:

  o CompactLogix 5380 controllers: firmware Versions 32.013 and earlier
  o Compact GuardLogix 5380 controllers: firmware Versions 32.013 and earlier
  o CompactLogix 5480 controllers: firmware Versions 32.013 and earlier
  o ControlLogix 5580 controllers: firmware Versions 32.013 and earlier
  o GuardLogix 5580 controllers: firmware Versions 32.013 and earlier
  o CompactLogix 5370 controllers: firmware Versions 33.013 and earlier
  o Compact GuardLogix 5370 controllers: firmware Versions 33.013 and earlier
  o ControlLogix 5570 controllers: firmware Versions 33.013 and earlier
  o GuardLogix 5570 controllers: firmware Versions 33.013 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A malformed Class 3 common industrial protocol message with a cached connection
can cause a denial-of-service condition, resulting in a major nonrecoverable
fault. If the target device becomes unavailable, a user would have to clear the
fault and redownload the user project file to bring the device back online.

CVE-2022-1797 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation discovered this vulnerability during routine security
testing and reported it to CISA.

4. MITIGATIONS

Rockwell Automation recommends users update to the latest firmware version to
mitigate this vulnerability. Users are directed towards the risk mitigation
provided below and are encouraged (where possible) to combine these with the
general security guidelines below to employ multiple strategies simultaneously.
Users should go to Rockwell Automation's Product Compatibility & Download
Center to download the latest firmware.

  o CompactLogix 5380, Compact GuardLogix 5380, CompactLogix 5480, ControlLogix
    5580, GuardLogix 5580: Upgrade to v33.011 firmware
  o CompactLogix 5370, Compact GuardLogix 5370, ControlLogix 5570, GuardLogix
    5570: Upgrade to v34.011 firmware

If upgrading is not possible, Rockwell Automation recommends the following
mitigations:

  o Use of Microsoft AppLocker or other similar allow list applications can
    help mitigate risk. Information on using AppLocker with products from
    Rockwell Automation is available in Knowledgebase article QA17329 .
  o Confirm the least-privilege user principle is followed, and user/service
    account access to shared resources (such as a database) is only granted
    with a minimum number of rights as needed.

Rockwell Automation general security guidelines:

  o Use trusted software, software patches, antivirus/antimalware programs and
    interact only with trusted websites and attachments.
  o Minimize network exposure for all control system devices and/or systems and
    confirm they are not accessible from the Internet. For further information
    about the risks of unprotected Internet accessible control systems, see
    Knowledgebase article PN715 .
  o Locate control system networks and devices behind firewalls and isolate
    them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize a VPN is only
    as secure as connected devices.
  o Please see Rockwell Automation's security advisory PN1596 for more
    information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=6gwB
-----END PGP SIGNATURE-----