ICS Advisory

Rockwell Automation MicroLogix 1100 PLC Overflow Vulnerability

Last Revised
Alert Code
ICSA-16-026-02

OVERVIEW

David Atch of CyberX has identified a stack-based buffer overflow vulnerability in Rockwell Automation’s Allen-Bradley MicroLogix 1100 programmable logic controller (PLC) systems. Rockwell Automation has produced a new firmware version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Allen-Bradley MicroLogix 1100 controller platforms are affected:

  • 1763-L16AWA, Series B, Version 15.000 and prior versions,
  • 1763-L16BBB, Series B, Version 15.000 and prior versions,
  • 1763-L16BWA, Series B, Version 15.000 and prior versions,
  • 1763-L16DWD, Series B, Version 15.000 and prior versions,
  • 1763-L16AWA, Series A, Version 15.000 and prior versions,
  • 1763-L16BBB, Series A, Version 15.000 and prior versions,
  • 1763-L16BWA, Series A, Version 15.000 and prior versions, and
  • 1763-L16DWD, Series A, Version 15.000 and prior versions.

IMPACT

Successful exploitation of the stack-based buffer overflow vulnerability may allow an attacker to remotely execute arbitrary code on the affected device.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial automation control and information products worldwide across a wide range of industries.

The affected products, Allen-Bradley MicroLogix 1100, are PLCs. According to Rockwell Automation, these products are deployed across several sectors, including Chemical, Critical Manufacturing, Food and Agriculture, Water and Wastewater Systems, and others. Rockwell Automation estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed January 26, 2016.

A stack-based buffer overflow vulnerability exists in a vulnerable function that may allow remote code execution when the device receives a malicious web request.

CVE-2016-0868NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0868, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H, web site last accessed January 26, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Rockwell Automation has addressed the stack-based buffer overflow vulnerability in the Allen-Bradley MicroLogix 1100 controller, hardware Series B, in firmware Version 15.002. The identified vulnerability is not addressed in the Allen-Bradley MicroLogix 1100 controller, hardware Series A. Rockwell Automation recommends that asset owners using Series A controllers should implement the appropriate mitigations, which are discussed below.

Rockwell Automation’s new firmware version for the MicroLogix 1100 controller, hardware Series B, firmware Version 15.002, is available at the following URL:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=30

Rockwell Automation’s security notification is available at the following URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/765050

Rockwell Automation recommends evaluating the impact of the identified vulnerability within the host environment, and applying the following suggested mitigations, which are applicable.

  • Update supported products with appropriate firmware updates.
  • Disable the web server on the MicroLogix 1100, as it is enabled by default. See the knowledgebase article, KB: 732398, for detailed instructions on disabling the web server for each controller platform. The KB: 732398 is available at the following URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398

  • Set the key switch to RUN to prohibit re-enabling of the web server via RSLogix 500.
  • Rockwell Automation recommends subscribing to the Security Advisory Index (KB54102), which provides the most up-to-date information about security matters that affect Rockwell Automation products. The Knowledgebase article is available at the following URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of the identified vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation