www.cisa.gov Open in urlscan Pro
2a02:26f0:3500:891::447a  Public Scan

URL: https://www.cisa.gov/news-events/ics-advisories/icsa-23-236-06
Submission: On August 25 via api from TR — Scanned from DE

Form analysis 2 forms found in the DOM

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id1">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id2">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id51" class="gstl_51 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti51" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id2" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st51" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb51" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

Skip to main content

An official website of the United States government

Here’s how you know

Here’s how you know

Official websites use .gov
A .gov website belongs to an official government organization in the United
States.

Secure .gov websites use HTTPS
A lock (LockA locked padlock) or https:// means you’ve safely connected to the
.gov website. Share sensitive information only on official, secure websites.


Cybersecurity & Infrastructure Security Agency
America's Cyber Defense Agency

Search

×

search
 

Menu
Close
×

search
 

 * Topics
   Topics
   Cybersecurity Best Practices
   Cyber Threats and Advisories
   Critical Infrastructure Security and Resilience
   Election Security
   Emergency Communications
   Industrial Control Systems
   Information and Communications Technology Supply Chain Security
   Partnerships and Collaboration
   Physical Security
   Risk Management
   How can we help?
   GovernmentEducational InstitutionsIndustryState, Local, Tribal, and
   TerritorialIndividuals and FamiliesSmall and Medium BusinessesFind Help
   LocallyFaith-Based Community
 * Spotlight
 * Resources & Tools
   Resources & Tools
   All Resources & Tools
   Services
   Programs
   Resources
   Training
   Groups
 * News & Events
   News & Events
   News
   Events
   Cybersecurity Alerts & Advisories
   Directives
   Request a CISA Speaker
   Congressional Testimony
 * Careers
   Careers
   Benefits & Perks
   HireVue Applicant Reasonable Accommodations Process
   Hiring
   Resume & Application Tips
   Students & Recent Graduates
   Veteran and Military Spouses
   Work @ CISA
 * About
   About
   Culture
   Divisions & Offices
   Regions
   Leadership
   Doing Business with CISA
   Contact Us
   Site Links
   Reporting Employee and Contractor Misconduct
   CISA GitHub

Report a Cyber Issue
America's Cyber Defense Agency
Breadcrumb
 1. Home
 2. News & Events
 3. Cybersecurity Advisories
 4. ICS Advisory

Share:


ICS Advisory


ROCKWELL AUTOMATION INPUT/OUTPUT MODULES

Release Date
August 24, 2023
Alert Code
ICSA-23-236-06



1. EXECUTIVE SUMMARY

 * CVSS v3 8.6 
 * ATTENTION: Exploitable remotely/low attack complexity 
 * Vendor: Rockwell Automation  
 * Equipment: 1734-AENT/1734-AENTR Series C, 1734-AENT/1734-AENTR Series B,
   1738-AENT/ 1738-AENTR Series B, 1794-AENTR Series A, 1732E-16CFGM12QCWR
   Series A, 1732E-12X4M12QCDR Series A, 1732E-16CFGM12QCR Series A,
   1732E-16CFGM12P5QCR Series A, 1732E-12X4M12P5QCDR Series A,
   1732E-16CFGM12P5QCWR Series B, 1732E-IB16M12R Series B, 1732E-OB16M12R Series
   B, 1732E-16CFGM12R Series B, 1732E-IB16M12DR Series B, 1732E-OB16M12DR Series
   B, 1732E-8X8M12DR Series B, 1799ER-IQ10XOQ10 Series B 
 * Vulnerability: Out-of-Bounds Write 


2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a
denial-of-service on the affected products.  


3. TECHNICAL DETAILS


3.1 AFFECTED PRODUCTS

The following versions of select Input/Output Modules from Rockwell Automation
are affected: 

 * 1734-AENT/1734-AENTR Series C: Versions 7.011 and prior  
 * 1734-AENT/1734-AENTR Series B: Versions 5.019 and prior  
 * 1738-AENT/ 1738-AENTR Series B: Versions 6.011 and prior  
 * 1794-AENTR Series A: Versions 2.011 and prior  
 * 1732E-16CFGM12QCWR Series A: Versions 3.011 and prior 
 * 1732E-12X4M12QCDR Series A: Versions 3.011 and prior  
 * 1732E-16CFGM12QCR Series A: Versions 3.011 and prior  
 * 1732E-16CFGM12P5QCR Series A: Versions 3.011 and prior  
 * 1732E-12X4M12P5QCDR Series A: Versions 3.011 and prior 
 * 1732E-16CFGM12P5QCWR Series B: Versions 3.011 and prior  
 * 1732E-IB16M12R Series B: Versions 3.011 and prior  
 * 1732E-OB16M12R Series B: Versions 3.011 and prior  
 * 1732E-16CFGM12R Series B: Versions 3.011 and prior  
 * 1732E-IB16M12DR Series B: Versions 3.011 and prior  
 * 1732E-OB16M12DR Series B: Versions 3.011 and prior  
 * 1732E-8X8M12DR Series B: Versions 3.011 and prior 
 * 1799ER-IQ10XOQ10 Series B: Versions 3.011 and prior  


3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787(link is external) 

Pyramid Solutions' affected products, the Developer and DLL kits for EtherNet/IP
Adapter and EtherNet/IP Scanner may be vulnerable to an out-of-bounds write,
which may allow an unauthorized threat actor to send a specially crafted packet
that may result in a denial-of-service condition. 

CVE-2022-1737 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H(link is external)). 


3.3 BACKGROUND

 * CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing 
 * COUNTRIES/AREAS DEPLOYED: Worldwide 
 * COMPANY HEADQUARTERS LOCATION: United States 


3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA. 


4. MITIGATIONS

Rockwell Automation has released and recommends users apply the following
mitigations: 

 * 1734-AENT/1734-AENTR Series C: Versions 7.011 and prior. Upgrade to 7.013 
 * 1734-AENT/1734-AENTR Series B: Versions 5.019 and prior. Upgrade to 5.021  
 * 1738-AENT/ 1738-AENTR Series B: Versions 6.011 and prior. Upgrade to 6.013  
 * 1794-AENTR Series A: Versions 2.011 and prior. Upgrade to 2.012  
 * 1732E-16CFGM12QCWR Series A: Versions 3.011 and prior. Upgrade to 3.012 
 * 1732E-12X4M12QCDR Series A: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-16CFGM12QCR Series A: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-16CFGM12P5QCR Series A: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-12X4M12P5QCDR Series A: Versions 3.011 and prior. Upgrade to 3.012 
 * 1732E-16CFGM12P5QCWR Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-IB16M12R Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-OB16M12R Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-16CFGM12R Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-IB16M12DR Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-OB16M12DR Series B: Versions 3.011 and prior. Upgrade to 3.012  
 * 1732E-8X8M12DR Series B: Versions 3.011 and prior. Upgrade to 3.012 
 * 1799ER-IQ10XOQ10 Series B: Versions 3.011 and prior. Upgrade to 3.012 

Rockwell Automation encourages users of the affected software to apply the risk
mitigations below, if possible. Additionally, users are encouraged to implement
suggested security best practices to minimize the risk of vulnerability. 

Users should upgrade to the corrected firmware to mitigate the issues:

 * Security best practices(link is external) 

For more information, see Rockwell Automation’s Security Advisory(link is
external). 

CISA reminds organizations to perform proper impact analysis and risk assessment
prior to deploying defensive measures. 

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies. 

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies. 

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents. 

No known public exploitation specifically targeting this vulnerability has been
reported to CISA at this time.  

This product is provided subject to this Notification and this Privacy &
Use policy.


VENDOR

Rockwell Automation


PLEASE SHARE YOUR THOUGHTS

We recently updated our anonymous product survey; we’d welcome your feedback.


RELATED ADVISORIES

Aug 24, 2023
ICS Advisory | ICSA-23-236-02


OPTO 22 SNAP PAC S1

Aug 24, 2023
ICS Advisory | ICSA-23-236-05


CODESYS DEVELOPMENT SYSTEM

Aug 24, 2023
ICS Advisory | ICSA-23-236-03


CODESYS DEVELOPMENT SYSTEM

Aug 24, 2023
ICS Advisory | ICSA-23-236-01


KNX PROTOCOL

Return to top
 * Topics
 * Spotlight
 * Resources & Tools
 * News & Events
 * Careers
 * About

Cybersecurity & Infrastructure Security Agency
 * Facebook
 * Twitter
 * LinkedIn
 * YouTube
 * Instagram
 * RSS

CISA Central 888-282-0870 Central@cisa.dhs.gov(link sends email)
DHS Seal
CISA.gov
An official website of the U.S. Department of Homeland Security
 * About CISA
 * Accessibility
 * Budget and Performance
 * Contact
 * DHS.gov
 * FOIA Requests
 * No FEAR Act
 * Office of Inspector General
 * Privacy Policy
 * Subscribe
 * The White House
 * USA.gov
 * Website Feedback