ICS/OT

Rockwell Industrial Switches Affected by More Vulnerabilities in Cisco Software

Industrial automation giant Rockwell Automation has started releasing firmware updates for some of its Stratix switches to address another round of vulnerabilities introduced by the use of Cisco’s IOS XE software.

<p><strong><span><span>Industrial automation giant Rockwell Automation has started releasing firmware updates for some of its Stratix switches to address another round of vulnerabilities introduced by the use of Cisco’s IOS XE software.</span></span></strong></p>

Industrial automation giant Rockwell Automation has started releasing firmware updates for some of its Stratix switches to address another round of vulnerabilities introduced by the use of Cisco’s IOS XE software.

Rockwell Automation regularly releases firmware updates for its Stratix devices to address vulnerabilities introduced by the use of Cisco software. In fact, a majority of the security advisories released by the company for its Stratix products address flaws that exist in Cisco software.

The latest Stratix advisory released by Rockwell covers a total of 8 vulnerabilities affecting Stratix 5800 managed industrial Ethernet switches. One of the flaws, a privilege escalation issue related to the Common Industrial Protocol (CIP), impacts Stratix 8000, 8300, 5700, 5400 and 5410 switches as well.

The vulnerability impacting multiple Stratix products, tracked as CVE-2021-1392, is the most serious based on its CVSS score of 7.8. The security hole allows a local, authenticated attacker to obtain a CIP password that they could later use to remotely configure the targeted device as an admin user.

Another high-severity vulnerability, CVE-2021-1403, is related to the web UI feature of Cisco’s IOS XE software and it can be exploited remotely and without authentication to conduct a cross-site WebSocket hijacking attack and cause the targeted device to enter a DoS condition.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Two other flaws were rated high severity: a DoS vulnerability that can be exploited by an unauthenticated, adjacent attacker, and a privilege escalation issue. However, the DoS bug can only be exploited if the DECnet protocol is enabled — it’s not enabled by default.

The remaining security holes, all classified as medium severity, can be exploited for OS command injection and DoS attacks, but one requires physical access to the device and the others require some privileges for exploitation.

Advertisement. Scroll to continue reading.

Cisco released advisories for these vulnerabilities on March 24, many of which were part of the networking giant’s bundled security advisory publication for March 2021. Rockwell Automation released its own advisory two days later, and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) this week also released an advisory to inform industrial organizations about the vulnerabilities.

Rockwell has released firmware updates for Stratix 5800 switches. Until patches become available for the other impacted devices, customers are advised to implement mitigations that reduce the risk of exploitation.

Related: Flaws in Rockwell Automation Product Expose Engineering Workstations to Attacks

Related: Unprotected Private Key Allows Remote Hacking of Rockwell Controllers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version