Rockwell Automation MicroLogix Improper Authentication (CVE-2017-12088)

high Tenable OT Security Plugin ID 500206

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable denial of service vulnerability exists in the Ethernet functionality of the Allen Bradley Micrologix 1400 Series B FRN 21.2 and below. A specially crafted packet can cause a device power cycle resulting in a fault state and deletion of ladder logic. An attacker can send one unauthenticated packet to trigger this vulnerability

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation has recommended that users employ the following mitigation strategies where applicable:

- Users using affected versions of MicroLogix 1100 and MicroLogix 1400 Series A are urged to contact their local distributor or Sales Office in order to upgrade their devices to a newer product line.
- Set keyswitch to Hard Run to block any unauthorized changes
- For MicroLogix 1400 Series only, Apply FRN 21.002 or later

Rockwell Automation has provided more specific mitigations that can be found in their customer notification (KB1072942) located at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1072942# (login required)

See Also

http://www.nessus.org/u?330019c6

https://www.cisa.gov/news-events/ics-advisories/icsa-18-095-01

http://www.nessus.org/u?9d68ca89

Plugin Details

Severity: High

ID: 500206

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2017-12088

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:micrologix_1400_b_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/5/2018

Vulnerability Publication Date: 4/5/2018

Reference Information

CVE: CVE-2017-12088

CWE: 20