ICS Advisory

Rockwell Automation Logix Designer Studio 5000

Last Revised
Alert Code
ICSA-20-191-02

1. EXECUTIVE SUMMARY

  • CVSS v3 3.6
  • ATTENTION: Low skill level to exploit
  • Vendor: Rockwell Automation
  • Equipment: Logix Designer Studio 5000
  • Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated attacker to craft a malicious file, which when parsed, could lead to some information disclosure of hostnames or other resources from the program.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Logix Designer Studio 500 are affected:

Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected product is vulnerable to an xml external entity (XXE) vulnerability, which may allow an attacker to view hostnames or other resources from the program.

CVE-2020-12025 has been assigned to this vulnerability. A CVSS v3 base score of 3.6 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

The Incite Team, as well as researchers at Claroty, reported this vulnerability to Rockwell Automation.

4. MITIGATIONS

Rockwell Automation recommends that affected users of the AML or RDF files should not accept files from unknown sources and remain cautious of social engineering attempts that may take advantage of this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation