Rockwell Automation Logix Controllers Insufficiently Protected Credentials (CVE-2021-22681)

critical Tenable OT Security Plugin ID 500451

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Rockwell Automation Studio 5000 Logix Designer Versions 21 and later, and RSLogix 5000 Versions 16 through 20 use a key to verify Logix controllers are communicating with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480:
ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800. Rockwell Automation Studio 5000 Logix Designer Versions 21 and later and RSLogix 5000: Versions 16 through 20 are vulnerable because an unauthenticated attacker could bypass this verification mechanism and authenticate with Rockwell Automation CompactLogix 1768, 1769, 5370, 5380, 5480: ControlLogix 5550, 5560, 5570, 5580; DriveLogix 5560, 5730, 1794-L34; Compact GuardLogix 5370, 5380; GuardLogix 5570, 5580; SoftLogix 5800.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation has determined this vulnerability cannot be mitigated with a patch. Rockwell encourages users to combine its specific risk mitigation recommendations with general security guidelines for a comprehensive defense-in- depth strategy.

A comprehensive defense-in-depth strategy can reduce the risk of this vulnerability. To reduce risk, Rockwell recommends users ensure they are employing proper network segmentation and security controls; including, but not limited to:

- Minimizing network exposure for all control system devices and/or systems and confirm these devices are not accessible from the Internet.
- Locating control system networks and devices behind firewalls and isolating them from the enterprise/business network.
- Restricting or blocking traffic on TCP 44818 from outside of the industrial control system network zone. For more information on the TCP/UDP ports used by Rockwell Automation products, see BF7490 (login required).
- When remote access is required, use secure methods such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. VPN is only as secure as the connected devices.

Users should refer to the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide for best practices for deploying network segmentation, as well as broader defense-in-depth strategies. Users can also refer to Rockwell Automation’s System Security Design Guidelines on how to use Rockwell Automation products to improve the security of industrial automation systems.

Common Industrial Protocol (CIP) Security mitigates this vulnerability as it provides the ability to deploy TLS- and DTLS-based secure communications to supported products. CIP Security is an enhancement to the ODVA (Open DeviceNet Vendors Association) EtherNet/IP industrial communication standard and directly addresses this vulnerability. CIP Security allows users to leverage and manage certificates and/or pre-shared keys, and does not make use of any hardcoded keys.

Users requiring setup or deployment guidance for CIP Security protocol should refer to the CIP Security deployment reference guide.

Additionally, Rockwell recommends users follow the following risk mitigation and recommended user actions for the following product family and versions:

- ControlLogix 5580 v32 or later:
- Put controller’s mode switch to “Run” mode.
- If the above cannot be deployed, the followings mitigations are recommended:
- Deploy CIP Security for Logix Designer connections through the front port. CIP Security prevents unauthorized connection when deployed properly.
- If not using the front port, use a 1756-EN4TR ControlLogix Ethernet/IP Module and deploy CIP Security. The 1756-EN4TR supports CIP Security which prevents unauthorized connections when properly deployed.
- ControlLogix 5580 v31:
- Put controller’s mode switch to “Run” mode.
- If the above cannot be deployed, the following mitigations are recommended:
- Apply v32 or later and follow mitigations actions outlined above.
- If unable to apply a newer version, use a 1756-EN4TR ControlLogix EtherNet/IP Module and deploy CIP Security.
The 1756-EN4TR supports CIP Security, which prevents unauthorized connections when properly deployed.
- ControlLogix 5570 v31 or later:
- Put controller’s mode switch to “Run” mode.
- If the above cannot be deployed, the following mitigations are recommended:
- Use a 1756-EN4TR ControlLogix EtherNet/IP Module and deploy CIP Security. The 1756-EN4TR supports CIP Security, which prevents unauthorized connections when properly deployed.
- ControlLogix 5580 v28-v30, ControlLogix 5570 v18 or later, ControlLogix 5560 v16 or later, ControlLogix 5550 v16, GuardLogix 5580 v31 or later, GuardLogix 5570 v20 or later, GuardLogix 5560 v16 or later, 1768 CompactLogix v16 or later, 1769 CompactLogix v16 or later, CompactLogix 5370 v20 or later, CompactLogix 5380 v28 or later, CompactLogix 5480 v32 or later, Compact GuardLogix 5370 v28 or later, Compact GuardLogix 5380 v31 or later, FlexLogix 1794-L34 v16, DriveLogix 5370 v16 or later.
- Put controller’s mode switch to “Run” mode.
- SoftLogix 5800: No additional mitigation available. Follow the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide.

In addition, Rockwell recommends users employ the following methods to detect changes to configuration or application files:

- Monitor controller change log for any unexpected modifications or anomalous activity.
- If using v17 or later, utilize the Controller Log feature.
- If using v20 or later, utilize Change Detection in the Logix Designer Application.
- If available, use the functionality in Factory Talk AssetCentre to detect changes.

Rockwell Automation has published a security advisory that further describes how this vulnerability affects the Studio 5000 Logix Designer software and associated controllers.

Requests for additional information can be sent to the Rockwell RASecure Inbox ([email protected]).

See Also

https://us-cert.cisa.gov/ics/advisories/icsa-21-056-03

https://www.rockwellautomation.com/en-us/support/advisory.PN1550.html

http://www.nessus.org/u?f8402eb8

http://www.nessus.org/u?46bc36f8

Plugin Details

Severity: Critical

ID: 500451

Version: 1.12

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-22681

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:rockwellautomation:compact_guardlogix_5370, cpe:/h:rockwellautomation:compactlogix_1768, cpe:/h:rockwellautomation:compactlogix_1769, cpe:/h:rockwellautomation:compactlogix_5370, cpe:/h:rockwellautomation:compactlogix_5380, cpe:/h:rockwellautomation:compactlogix_5480, cpe:/h:rockwellautomation:controllogix_5550, cpe:/h:rockwellautomation:controllogix_5560, cpe:/h:rockwellautomation:controllogix_5570, cpe:/h:rockwellautomation:controllogix_5580, cpe:/h:rockwellautomation:flexlogix_1794-l34, cpe:/h:rockwellautomation:drivelogix_1794-l34, cpe:/h:rockwellautomation:guardlogix_5570, cpe:/h:rockwellautomation:softlogix_5800

Required KB Items: Tenable.ot/Rockwell

Exploit Ease: No known exploits are available

Patch Publication Date: 3/3/2021

Vulnerability Publication Date: 3/3/2021

Reference Information

CVE: CVE-2021-22681

CWE: 522