Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-131-09
HistoryMay 11, 2023 - 12:00 p.m.

Rockwell Automation Kinetix 5500

2023-05-1112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
14
rockwell automation
kinetix 5500
ethernet/ip
servo drive
vulnerability
unauthorized access
telnet
ftp
firmware upgrade
security best practices

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

EPSS

0.001

Percentile

39.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.4 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: Kinetix 5500 EtherNet/IP Servo Drive
  • Vulnerabilities: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could create a denial-of-service condition or allow attackers unauthorized access to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Kinetix 5500 EtherNet/IP Servo Drive, an industrial control router, are affected:

  • Kinetix 5500 devices manufactured between May 2022 and January 2023: Version 7.13

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

Rockwell Automation Kinetix 5500 devices manufactured between May 2022 and January 2023 running Version 7.13 have telnet and file transfer protocol (FTP) ports open by default. This could allow an attacker access to the device.

CVE-2023-1834 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Energy, Water and Wastewater, Chemical, Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation recommends users upgrade the firmware of their affected devices to version 7.14 or later.

Rockwell Automation recommends users follow their security best practices.

For additional information, refer to Rockwell Automation’s Security Bulletin.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

CVSS3

9.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

EPSS

0.001

Percentile

39.4%

Related for ICSA-23-131-09