Rockwell Automation MicroLogix Controllers and RSLogix 500 Software Use of Client-Side Authentication (CVE-2020-6988)

high Tenable OT Security Plugin ID 500368

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and prior, Series A, all versions, MicroLogix 1100 Controller, all versions, RSLogix 500 Software v12.001 and prior, A remote, unauthenticated attacker can send a request from the RSLogix 500 software to the victim's MicroLogix controller. The controller will then respond to the client with used password values to authenticate the user on the client-side. This method of authentication may allow an attacker to bypass authentication altogether, disclose sensitive information, or leak credentials.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

For MicroLogix 1400 series B controllers, Rockwell recommends affected users apply FRN 21.002 or later for MicroLogix 1400 Series B devices and use the enhanced password security feature.

Rockwell Automation reports that there are currently no mitigations for MicroLogix 1400 series A controllers or MicroLogix 1100 controllers.

For RSLogix 500 software, Rockwell Automation recommends affected users apply v11 or later and use in conjunction with applied FRN 21.001 or later for Micrologix 1400 Series B devices. Other configurations do not have direct mitigations.

See Also

https://www.us-cert.gov/ics/advisories/icsa-20-070-06

http://www.nessus.org/u?d3665415

Plugin Details

Severity: High

ID: 500368

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-6988

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:rockwellautomation:micrologix_1400_a_firmware, cpe:/o:rockwellautomation:micrologix_1400_b_firmware, cpe:/o:rockwellautomation:micrologix_1100_firmware

Required KB Items: Tenable.ot/Rockwell

Exploit Ease: No known exploits are available

Patch Publication Date: 3/16/2020

Vulnerability Publication Date: 3/16/2020

Reference Information

CVE: CVE-2020-6988

CWE: 287