search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Rockwell Automation Allen-Bradley MicroLogix PLC authentication and authorization vulnerabilities

Vulnerability Note VU#144233

Original Release Date: 2010-01-20 | Last Revised: 2010-06-03

Overview

Rockwell Automation Allen-Bradley MicroLogix programmable logic controllers (PLCs) do not adequately authenticate or authorize remote connections or commands. An attacker with network access can obtain the management password or issue commands that bypass the authentication mechanism.

Description

Rockwell Automation Allen-Bradley MicroLogix PLCs do not adequately authenticate or authorize remote connections or commands. Two vulnerable behaviors have been reported:

    1. During the authentication process, the PLC transmits the management password in plain text to the client.
    2. When processing remote commands, the PLC checks the session ID but not the password. The PLC will execute any command with a valid session ID, and obtaining an ID does not require the password.
    It appears that authentication is performed at the client (e.g., RSLogix), as the PLC does not check the password in either case.

    These vulnerabilities have been reported in the MicroLogix 1100 PLC. Other products in the MicroLogix series may also be affected.

    Impact

    An attacker with network access to a controller could obtain the management password or issue commands that bypass the authentication mechanism. The attacker could disable the controller or change the configuration.

    Solution

    Updated firmware is not available. Consider the workarounds listed below. Also, please see Technotes 65980 and 65982.

    Restrict access

    To reduce exposure to attacks, restrict network access to PLCs. Following the principle of least privilege, control system networks should not be generally accessible from enterprise networks or the internet. Permit only network traffic that is required for control system operation.

    Change passwords

    Changing passwords can prevent an attacker from accessing a PLC if the password is changed before the attacker attempts access or if different passwords are used on different PLCs. An attacker with network access can obtain the current password.

    Vendor Information

    144233
     

    Rockwell Automation Affected

    Notified:  September 04, 2009 Updated: June 03, 2010

    Status

    Affected

    Vendor Statement

    We have not received a statement from the vendor.

    Vendor Information

    Please see Technotes 65980 and 65982.

    Vendor References


    CVSS Metrics

    Group Score Vector
    Base 0 AV:--/AC:--/Au:--/C:--/I:--/A:--
    Temporal 0 E:Not Defined (ND)/RL:Not Defined (ND)/RC:Not Defined (ND)
    Environmental 0 CDP:Not Defined (ND)/TD:Not Defined (ND)/CR:Not Defined (ND)/IR:Not Defined (ND)/AR:Not Defined (ND)

    References

    Acknowledgements

    Thanks to Eyal Udassin of C4 Security for researching and reporting these vulnerabilities. Thanks also to Rockwell Automation for providing technical assistance and developing mitigation techniques.

    This document was written by Art Manion.

    Other Information

    CVE IDs: CVE-2009-3739
    Severity Metric: 8.91
    Date Public: 2009-12-18
    Date First Published: 2010-01-20
    Date Last Updated: 2010-06-03 19:38 UTC
    Document Revision: 23

    Sponsored by CISA.