Rockwell Automation CompactLogix 5370 Stack-Based Buffer Overflow (CVE-2019-10954)

high Tenable OT Security Plugin ID 500057

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An attacker could send crafted SMTP packets to cause a denial-of-service condition where the controller enters a major non-recoverable faulted state (MNRF) in CompactLogix 5370 L1, L2, and L3 Controllers, Compact GuardLogix 5370 controllers, and Armor Compact GuardLogix 5370 Controllers Versions 20 to 30.014 and earlier.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation strongly encourages users to apply the latest available version of firmware to keep up to date with the latest features, anomaly fixes, and security improvements. Update firmware to version FRN 31.011 which mitigates the associated risk:

Rockwell Automation also recommends the following:

- For EtherNet/IP-based vulnerabilities (ID 1-14), block all traffic to and from outside the manufacturing zone by blocking or restricting access to Port 2222/TCP/UDP and Port 44818/TCP/UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation products, see knowledgebase article ID 898270 (login required).
- Stratix users can use Device Manager or Studio 5000 Logix Designer to configure access control lists (ACL) to block/restrict ports. See section “Access Control Lists” in Stratix managed switches user manual, publication 1783-UM007, for detailed instructions.
- For web-based vulnerabilities (ID 15-17), block all traffic from outside the manufacturing zone by blocking or restricting access to Port 80/443/TCP.
- Stratix users can use Device Manager or Studio 5000 Logix Designer to configure ACL’s to block/restrict ports. See section “Access Control Lists” in Stratix Managed Switches User Manual, publication 1783-UM007, for detailed instructions.
- Utilize proper network infrastructure controls, such as firewalls, to help ensure that SMTP packets from unauthorized sources are blocked.
- Consult the product documentation for specific features, such as a hardware key-switch setting, which may be used to block unauthorized changes, etc.
- Use trusted software, software patches, and antivirus/antimalware programs and interact only with trusted websites and attachments.
- Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. For further information about the risks of unprotected internet accessible control systems, please see knowledgebase article ID 494865 (login required).
- When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that a VPN is only as secure as connected devices.

For more information, please refer to Rockwell’s Security Advisory:
https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1075979 (login required)

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-19-120-01

http://www.securityfocus.com/bid/108118

http://www.nessus.org/u?ea097b0c

http://www.nessus.org/u?1757d836

Plugin Details

Severity: High

ID: 500057

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-10954

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:compactlogix_5370_l1_firmware, cpe:/o:rockwellautomation:compactlogix_5370_l2_firmware, cpe:/o:rockwellautomation:compactlogix_5370_l3_firmware, cpe:/o:rockwellautomation:compact_guardlogix_5370_firmware, cpe:/o:rockwellautomation:armor_compact_guardlogix_5370_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Ease: No known exploits are available

Patch Publication Date: 5/1/2019

Vulnerability Publication Date: 5/1/2019

Reference Information

CVE: CVE-2019-10954

CWE: 787