Critical authentication bypass in Rockwell software

0

The Claroty research team has discovered a severe vulnerability in a mechanism that verifies communication between Rockwell Automation PLCs and engineering stations.

According to an advisory published by the Industrial Control System Cyber Emergency Response Team (ICS-CERT), the vulnerability requires low skill level to exploit, and has been given a CVSS score of 10.0, the highest possible.

The advisory notes that the affected software is deployed worldwide across multiple critical infrastructure sectors, such as energy, water and manufacturing.

The vulnerability affects Studio 5000 Logix Designer, RSLogix 5000, and many Logix Controllers. Exploiting this flaw enables an attacker to remotely connect to almost any of the company’s Logix programmable logic controllers (PLCs), and upload malicious code, download information from the PLC, or install new firmware. It could be exploited to compromise a wide range of manufacturing processes that PLCs are used for, such as those involving motors, pumps, lights, fans, circuit breakers, and other machinery.

The vulnerability lies in the fact that Studio 5000 Logix Designer software may allow a secret cryptographic key to be discovered. This key is used to verify communication between Rockwell Logix controllers and their engineering stations. If successfully exploited, this vulnerability could allow a remote, unauthenticated attacker to bypass this verification mechanism and connect to Logix controllers.

An attacker who is able to extract the secret key would be able to authenticate to any Rockwell Logix controller. These secret keys digitally sign all communication with the Rockwell PLCs; the PLCs verify the signature and authorise communication between it and the Rockwell engineering software. An attacker with this key could mimic a workstation and therefore be able to manipulate configurations or code running on the PLC (upload/download logic), and directly impact a manufacturing process.

Affected versions include: Rockwell’s Studio 5000 Logix Designer (versions 21 and later) and RSLogix 5000 (versions 16-20), as well as Rockwell Logix Controllers (CompactLogix 1768, 1769, 5370, 5380, 5480, 5550, 5560, 5570, 5580), Drive Logix (5560, 5730, 1794-L34), Compact GuardLogix (5370 and 5380), GuardLogix (5570 and 5580), and SoftLogix 5800.

Claroty privately disclosed the flaw to Rockwell in 2019; researchers from South Korea’s Soonchunhyang University’s Lab of Information Systems Security Assurance, and Kaspersky Lab, were also credited by ICS-CERT as having independently discovered the vulnerability.

Mitigations

Rockwell Automation recommends a number of specific mitigations including putting the controller’s mode switch to “Run” mode and deploying CIP Security for Logix Designer connections. CIP Security prevents unauthorised connections when deployed properly.

Rockwell Automation also recommends a number of generic mitigations to blunt the effects of this vulnerability, starting with proper network segmentation and security controls such as minimising exposure of control systems to the network or the internet. Control systems, Rockwell said, should be behind firewalls and isolated from other networks whenever feasible. Secure remote access is also suggested; at a minimum, using a VPN to connect to a device.

The ICS-CERT advisory includes all Rockwell mitigation advice, including a number of recommendations for each product family and version. It also recommends a number of detection methods if users suspect configurations have been modified. Those include:

  • Monitor controller change log for any unexpected modifications or anomalous activity.
  • If using v17 or later, utilise the Controller Log feature.
  • If using v20 or later, utilise Change Detection in the Logix Designer Application.
  • If available, use the functionality in FactoryTalk AssetCentre to detect changes.
Share.

Leave A Reply