Lucene search

K
nessusThis script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_ROCKWELL_CVE-2021-33012.NASL
HistoryFeb 07, 2022 - 12:00 a.m.

Rockwell Automation MicroLogix 1100 Improper Input Validation (CVE-2021-33012)

2022-02-0700:00:00
This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

Rockwell Automation MicroLogix 1100, all versions, allows a remote, unauthenticated attacker sending specially crafted commands to cause the PLC to fault when the controller is switched to RUN mode, which results in a denial-of-service condition. If successfully exploited, this vulnerability will cause the controller to fault whenever the controller is switched to RUN mode.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(500542);
  script_version("1.9");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2021-33012");

  script_name(english:"Rockwell Automation MicroLogix 1100 Improper Input Validation (CVE-2021-33012)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Rockwell Automation MicroLogix 1100, all versions, allows a remote, unauthenticated attacker sending specially crafted
commands to cause the PLC to fault when the controller is switched to RUN mode, which results in a denial-of-service
condition. If successfully exploited, this vulnerability will cause the controller to fault whenever the controller is
switched to RUN mode.  

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot
for more information.");
  script_set_attribute(attribute:"see_also", value:"https://us-cert.cisa.gov/ics/advisories/icsa-21-189-01");
  # https://www.rockwellautomation.com/en-us/support/advisory.PN1571.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?d8831eb9");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

A controller in this fault state can be recovered by downloading a new project or an offline copy of the project to the
controller. Rockwell Automation recommends users set the controller switch to RUN mode to prevent remote programming.
Users are encouraged to have a backup copy of the project in the case it is necessary to recover from an event. Rockwell
Automation also recommends users should consider migrating to the Micro870 controller.

Rockwell automation recommends the following general security guidelines:

- Utilize proper network infrastructure controls, such as firewalls, to help ensure EtherNet/IP traffic from
unauthorized sources are blocked.
- Consult the product documentation for specific features, such as a hardware mode switch setting, to which may be used
to block unauthorized changes, etc.
- Block all traffic to EtherNet/IP or other CIP protocol-based devices from outside the Manufacturing Zone by blocking
or restricting access to TCP and UDP Port 2222 and Port 44818 using proper network infrastructure controls, such as
firewalls, UTM devices, or other security appliances. For more information on TCP/UDP ports used by Rockwell Automation
Products, see Knowledge Base Article BF7490
- Use trusted software, software patches, antivirus/antimalware programs and interact only with trusted websites and
attachments.
- Minimize network exposure for all control system devices and/or systems and ensure they are not accessible from the
Internet. For further information about the risks of unprotected Internet accessible control systems, please see
Knowledgebase Article PN715
- Locate control system networks and devices behind firewalls and isolate them from the business network.
- When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may
have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as
secure as the connected devices.

Rockwell Automation users can refer to the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide for best
practices for deploying network segmentation and broader defense in depth strategies. Users can also refer to the
Rockwell Automation System Security Design Guidelines on how to use Rockwell Automation products to improve the security
of their industrial automation systems.

For more information see Rockwell Automationรขย€ย™s Security advisory (Login required).");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-33012");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/07/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/02/07");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:rockwellautomation:micrologix_1100_firmware");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2022-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Rockwell");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Rockwell');

var asset = tenable_ot::assets::get(vendor:'Rockwell');

var vuln_cpes = {
    "cpe:/o:rockwellautomation:micrologix_1100_firmware" :
        {"family" : "MicroLogix1100"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
rockwellautomationmicrologix_1100_firmwarecpe:/o:rockwellautomation:micrologix_1100_firmware

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.7%

Related for TENABLE_OT_ROCKWELL_CVE-2021-33012.NASL