A flaw in Rockwell Automation ControlLogix 1756 could expose critical control systems to unauthorized access

Pierluigi Paganini August 05, 2024

A security bypass bug in Rockwell Automation ControlLogix 1756 devices could allow unauthorized access to vulnerable devices.

A high-severity security bypass vulnerability, tracked as CVE-2024-6242 (CVSS Base Score v4.0 of 7.3), impacts Rockwell Automation ControlLogix 1756 devices. An attacker can exploit the vulnerability to execute common industrial protocol (CIP) programming and configuration commands.

“A vulnerability exists in the affected products that allows a threat actor to bypass the Trusted® Slot feature in a ControlLogix® controller.” reads the advisory published by the vendor. “If exploited on any affected module in a 1756 chassis, a threat actor could potentially execute CIP commands that modify user projects and/or device configuration on a Logix controller in the chassis.”

The vulnerability impacts the following versions of ControlLogix, GuardLogix, and 1756 ControlLogix I/O Modules:

  • 1756-EN2TP, Series A: Version V10.020
  • ControlLogix: Version V28
  • GuardLogix: Version V31
  • 1756-EN4TR: Version V2
  • 1756-EN2T, Series A/B/C (unsigned version): Version v5.007
  • 1756-EN2F, Series A/B (unsigned version): Version v5.007
  • 1756-EN2TR, Series A/B (unsigned version): Version v5.007
  • 1756-EN3TR, Series B (unsigned version): Version v5.007
  • 1756-EN2T, Series A/B/C (signed version): Version v5.027
  • 1756-EN2F, Series A/B (signed version): Version v5.027
  • 1756-EN2TR, Series A/B (signed version): Version v5.027
  • 1756-EN3TR, Series B (signed version): Version v5.027
  • 1756-EN2T, Series D: Version V10.006
  • 1756-EN2F, Series C: Version V10.009
  • 1756-EN2TR, Series C: Version V10.007
  • 1756-EN3TR, Series B: Version V10.007

The researcher Sharon Brizinov of Claroty Research – Team82 reported this vulnerability to Rockwell Automation.

An attacker needs network access to the device to exploit this vulnerability. If successful, the attacker could bypass security restrictions and send elevated commands to the PLC CPU.

“Team82 has discovered and disclosed a security bypass vulnerability in Rockwell Automation ControlLogix 1756 devices. Our technique allowed us to bypass the trusted slot feature implemented by Rockwell that enforces security policies and allows the controller to deny communication via untrusted paths on the local chassis.” reads the report published by Claroty. “The vulnerability we found, before it was fixed, allowed an attacker to jump between local backplane slots within a 1756 chassis using CIP routing, traversing the security boundary meant to protect the CPU from untrusted cards. “

Rockwell addressed the flaw and users are urged to apply it immediately. US CISA has also published an advisory with mitigation advice.

“This vulnerability had the potential to expose critical control systems to unauthorized access over the CIP protocol that originated from untrusted chassis slots.” concludes Claroty.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Rockwell Automation ControlLogix)



you might also like

leave a comment