# ICS Advisory (ICSA-20-294-01) ## Rockwell Automation 1794-AENT Flex I/O Series B Original release date: October 20, 2020 [Print Document](javascript:window.print\(\);) [Tweet](https://twitter.com/share?url=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) [Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) [Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) ### Legal Notice All information products included in [https://us-cert.gov/ics](/ics) are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more...
# ICS Advisory (ICSA-20-294-01) ## Rockwell Automation 1794-AENT Flex I/O Series B Original release date: October 20, 2020 [Print Document](javascript:window.print\(\);) [Tweet](https://twitter.com/share?url=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) [Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) [Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus- cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-294-01) ### Legal Notice All information products included in [https://us-cert.gov/ics](/ics) are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see [https://www.us- cert.gov/tlp/](/tlp/). * * * ## 1\. EXECUTIVE SUMMARY * **CVSS v3 7.5** * **ATTENTION:** Exploitable remotely/low skill level to exploit * **Vendor:** Rockwell Automation * **Equipment:** 1794-AENT Flex I/O Series B * **Vulnerabilities:** Classic Buffer Overflow ## 2\. RISK EVALUATION Successful exploitation of these vulnerabilities could crash the device being accessed, resulting in a buffer overflow condition that may allow remote code execution. ## 3\. TECHNICAL DETAILS ### 3.1 AFFECTED PRODUCTS The following versions of 1794-AENT Flex I/O Series B, an Ethernet/IP adapter, are affected: * 1794-AENT Flex I/O, Series B, Versions 4.003 and prior ### 3.2 VULNERABILITY OVERVIEW #### 3.2.1 [BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW') CWE-120](https://cwe.mitre.org/data/definitions/120.html) A buffer overflow vulnerability exists in the Ethernet/IP Request Path Port Segment. This vulnerability could allow a remote, unauthenticated attacker to send a malicious packet resulting in a denial-of-service condition on the device. [CVE-2020-6083](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6083) has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is ([AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)). #### 3.2.2 [BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW') CWE-120](https://cwe.mitre.org/data/definitions/120.html) A buffer overflow vulnerability exists in the Ethernet/IP Request Path Logical Segment. This vulnerability could allow a remote, unauthenticated attacker to send a malicious packet resulting in the device entering a fault state, causing a denial-of-service condition. [CVE-2020-6084](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6084) and CVE-2020-6085 have been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is ([AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)). #### 3.2.3 [BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW') CWE-120](https://cwe.mitre.org/data/definitions/120.html) A buffer overflow vulnerability exists in the Ethernet/IP Request Path Data Segment. This vulnerability could allow a remote, unauthenticated attacker to send a malicious packet resulting in the device entering a fault state, causing a denial-of-service condition. [CVE-2020-6086](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-6086) and CVE-2020-6087 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is ([AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)). ### 3.3 BACKGROUND * **CRITICAL INFRASTRUCTURE SECTORS:** Critical Manufacturing * **COUNTRIES/AREAS DEPLOYED:** Worldwide * **COMPANY HEADQUARTERS LOCATION:** United States ### 3.4 RESEARCHER Jared Rittle of Cisco Talos reported these vulnerabilities to Rockwell Automation. ## 4\. MITIGATIONS Rockwell Automation recommends affected users ensure they are employing proper network segmentation and security controls when implementing the affected product. For more information please see the [Rockwell Automation Security Advisory](https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1128093/loc/en_US#__highlight) (login required). CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should: * Minimize network exposure for all control system devices and/or systems, and ensure that they are [not accessible from the Internet](https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01). * Locate control system networks and remote devices behind firewalls, and isolate them from the business network. * When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for [control systems security recommended practices](https://www.us-cert.gov/ics/recommended-practices) on the ICS webpage on [us-cert.cisa.gov](https://www.us-cert.cisa.gov/ics). Several recommended practices are available for reading and download, including [Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies](https://www.us- cert.gov/sites/default/files/recommended_practices/NCCIC_ICS- CERT_Defense_in_Depth_2016_S508C.pdf). Additional mitigation guidance and recommended practices are publicly available on the [ICS webpage on us-cert.cisa.gov](https://www.us- cert.cisa.gov/ics) in the Technical Information Paper, [ICS-TIP-12-146-01B-- Targeted Cyber Intrusion Detection and Mitigation Strategies](https://www.us- cert.gov/ics/tips/ICS-TIP-12-146-01B). Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents. CISA also recommends users take the following measures to protect themselves from social engineering attacks: * Do not click web links or open unsolicited attachments in email messages. * Refer to [Recognizing and Avoiding Email Scams](https://www.us-cert.gov/sites/default/files/publications/emailscams_0905.pdf) for more information on avoiding email scams. * Refer to [Avoiding Social Engineering and Phishing Attacks](https://www.us-cert.gov/ncas/tips/ST04-014) for more information on social engineering attacks. No known public exploits specifically target these vulnerabilities. ##