ICS Alert

Rockwell Automation 1766-L32 Series Vulnerability (Update A)

Last Revised
Alert Code
ICS-ALERT-15-225-02A

Description

This alert update is a follow-up to the original NCCIC/ICS-CERT Alert titled ICS ALERT 15 225-02 Rockwell Automation 1766-L32 Series Vulnerability that was published August 13, 2015, on the ICS-CERT web page. NCCIC/ICS-CERT is aware of a public report of a remote file inclusion vulnerability with proof-of-concept (PoC) exploit code affecting Rockwell Automation 1766-L32BWAA/1766-L32BXBA web interfaces. This is a programmable logic controller (PLC) used for automation in industrial processes. ICS CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.
table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

SUMMARY

This alert update is a follow-up to the original NCCIC/ICS-CERT Alert titled ICS‑ALERT‑15‑225-02 Rockwell Automation 1766-L32 Series Vulnerability that was published August 13, 2015, on the ICS-CERT web page.

--------- Begin Update A Part 1 of 1 --------

ICS-CERT is aware of a public report of a remote file inclusion vulnerability with proof-of-concept (PoC) exploit code affecting Rockwell Automation 1766-L32BWAA/1766-L32BXBA web interfaces. This is a programmable logic controller (PLC) used for automation in industrial processes. According to this report, the vulnerability is exploitable through the web interface of the impacted devices. This vulnerability was discovered by Aditya K. Sood and presented by him at DefCon 2015 in Las Vegas, Nevada, on August 8, 2015. This report was released without coordination with either the vendor or ICS-CERT. ICS-CERT has notified the affected vendor of the report and has asked the vendor to confirm the vulnerability and identify mitigations. ICS‑CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

--------- End Update A Part 1 of 1----------

The report included vulnerability details and PoC exploit code for the following vulnerability:

Vulnerability Type Remotely
Exploitable
Impact
Remote file inclusion Yes Possible remote code execution/possible denial of service

ICS CERT had already notified Rockwell Automation of the vulnerability in these controllers.

Please report any issues affecting control systems in critical infrastructure environments to ICS‑CERT.

FOLLOW-UP

ICS-CERT released the follow-up advisory titled ICSA-16-061-02 Rockwell Automation Allen-Bradley CompactLogix Reflective Cross-Site Scripting Vulnerability ICSA-16-061-02 Rockwell Automation Allen-Bradley CompactLogix Reflective Cross-Site Scripting Vulnerability, https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02 , web site last accessed March 01, 2016. on March 1, 2016, on the ICS-CERT web site.

MITIGATION

ICS-CERT is currently coordinating with the vendor and security researcher to identify mitigations.

Rockwell Automation suggests these mitigating measures:

  • Use trusted software, software patches, antivirus/antimalware programs and interact only with trusted websites and attachments
  • Employ training and awareness programs to educate users on the warning signs of a phishing or social engineering attack
  • Subscribe to our Security Advisory Index, Knowledgebase article KB:54102 (https://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102), so you have access to our most up-to-date information about security matters that affect Rockwell Automation products.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.ICS-ALERT-10-301-01 Control System Internet Accessibility, http://ics-cert.us-cert.gov/alerts/ICS-ALERT-10-301-01, web site last accessed August 13, 2015.
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

ICS-CERT also provides a recommended practices section for control systems on the ICS-CERT web site (http://ics-cert.us-cert.gov). Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation