ICS Advisory

Rockwell Automation Logix controllers

Last Revised
Alert Code
ICSA-22-342-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Rockwell Automation  
  • Equipment: CompactLogix, Compact GuardLogix, ControlLogix, and GuardLogix controllers  
  • Vulnerability: Improper Input Validation 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to cause denial-of-service condition on a targeted device. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Rockwell Automation controllers are affected: 

  • CompactLogix 5380 controllers: firmware version 31.011 and later 
  • Compact GuardLogix 5380 controllers: firmware version 31.011 and later 
  • CompactLogix 5480 controllers: firmware version 32.011 and later 
  • ControlLogix 5580 controllers: firmware version 31.011 and later 
  • GuardLogix 5580 controllers: firmware version 31.011 and later 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An unauthorized user could use a specially crafted sequence of Ethernet and IP messages and combine them with heavy traffic loading to cause a denial-of-service condition in Rockwell Automation Logix controllers, resulting in a denial-of-service condition. If the target device becomes unavailable in this condition, a user would have to clear and redownload the user project file to bring the device back online. 

CVE-2022-3752 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: United States 

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA. 

4. MITIGATIONS

Rockwell Automation released firmware versions addressing this vulnerability and recommends users upgrade to the appropriate version: 

Rockwell Automation encourages users to apply mitigations on their security best practices web page to reduce risk. 

Users should see the Rockwell Automation security advisory for more information. 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation