Rockwell Automation Allen-Bradley CompactLogix Reflective Cross-Site Scripting (CVE-2016-2279)

medium Tenable OT Security Plugin ID 500302

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Cross-site scripting (XSS) vulnerability in the web server in Rockwell Automation Allen-Bradley CompactLogix 1769-L* before 28.011+ allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation recommends that users of 1769-L23E-QB1B migrate to 1769-L24ER-BB1B and users of 1769-L23E-QBFC1B migrate to 1769-L24ER-QBFC1B.

For 1756-EN2F Series C, 1756-EN2T Series D, 1756-EN2TR Series C, and 1756-EN3TRSeries B, Rockwell Automation recommends users apply FRN 10.010 or later available at:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=1756-EN3TR&crumb=112

For earlier versions: users using previous series of the affected 1756 EtherNet/IP catalog numbers are urged to assess their risk and, if necessary, contact their local distributor or sales office in order to upgrade to a newer product line that contains the relevant mitigations.

For the other affected versions listed above, Rockwell Automation recommends users apply firmware Version 28.011+ available at:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=4

For more detailed information, please see Rockwell Automation’s security notification (KB731098), available at the following URL with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/731098

Rockwell Automation also recommends the following security practices:

- Do not click on or open URL links from untrusted sources.
- Employ training and awareness programs to educate users on the warning signs of a phishing or social engineering attack.
- Use trusted software, software patches, antivirus/antimalware programs and interact only with trusted websites and attachments.
- Employ training and awareness programs to educate users on the warning signs of a phishing or social engineering attack.
- Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet
- Locate control system networks and devices behind firewalls, and isolate them from the business network.
- When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-16-061-02

http://www.securitytracker.com/id/1035190

https://www.exploit-db.com/exploits/44626/

http://www.nessus.org/u?4d908bb7

Plugin Details

Severity: Medium

ID: 500302

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 2/20/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2016-2279

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:compactlogix_controller_1769_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2016

Vulnerability Publication Date: 3/2/2016

Reference Information

CVE: CVE-2016-2279

CWE: 79