-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1161
        ICSA-12-342-01 ROCKWELL ALLEN-BRADLEY MICROLOGIX,  SLC 500,
                 AND PLC-5 FAULT GENERATION VULNERABILITY
                             10 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Allen-Bradley MicroLogix
                   Rockwell Automation Allen-Bradley SLC 500
                   Rockwell Automation Allen-Bradley PLC-5
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4690  

Original Bulletin: 
   http://www.us-cert.gov/control_systems/pdf/ICSA-12-342-01.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICSA-12-342-01 ROCKWELL ALLEN-BRADLEY MICROLOGIX,  SLC 500, AND PLC-5 FAULT
GENERATION VULNERABILITY 

December 7, 2012 

OVERVIEW

Independent researcher Matthew Luallen of CYBATI has identified a fault
generation vulnerability that can cause a denial of service (DoS) in the
Rockwell Automation Allen-Bradley MicroLogix, SLC 500, and PLC-5 controller.
Rockwell has released a notification [a] that includes mitigation strategies
for this vulnerability. 

This vulnerability could be exploited remotely. 

AFFECTED PRODUCTS

Rockwell Automation reports that the vulnerabilities affect the following
versions of Allen-Bradley devices:  

* MicroLogix 1100 controller, 
* MicroLogix 1200 controller, 
* MicroLogix 1400 controller, 
* MicroLogix 1500 controller, 
* SLC 500 controller platform, and 
* PLC-5 controller platform. 

IMPACT

An attacker who exploits this vulnerability can cause a DoS in the affected
device.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, and
product implementation.                       

BACKGROUND

Rockwell Automation provides industrial automation control and information
products worldwide, across a wide range of industries.

MicroLogix, SLC500, and PLC5 are programmable logic controllers (PLC) built by
Rockwell Automation.  

VULNERABILITY CHARACTERIZATION 

VULNERABILITY OVERVIEW 

MODIFICATION OF ASSUMED-IMMUTABLE DATA [b]

When certain configuration parameters are not enabled, the affected devices are
susceptible to a remote attack.  To exploit the vulnerability, the attacker
sends specially crafted messages that change specific bits in status files.
This creates a device fault, which in turn causes a DoS. 

CVE-2012-4690 [c] has been assigned to this vulnerability. A CVSS v2 base score
of 8.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/Au:N/C:N/ I:P/A:C). [d]

VULNERABILITY DETAILS  

EXPLOITABILITY

This vulnerability could be exploited remotely.  

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability. 

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability. 

MITIGATION

Rockwell Automation continues to assess the feasibility of enhancing security
features of the MicroLogix platform to directly address or mitigate associated
risk from this vulnerability. Due to technical limitations of the platform, the
viability of altering the platforms operation or adding specific product
controls to mitigate risk continues to be explored. Rockwell Automation [a]
recommends the following mitigation strategies to help reduce the likelihood of
compromise and the associated security risk. When possible, multiple strategies
should be employed simultaneously. 

* If possible, change the controllers settings to the non-vulnerable state: 
	* SLC-500: Set the Status file to Static 
	* PLC-5: Enable the Passwords and Privileges feature 

* Employ layered security and defense-in-depth methods in system design to
  restrict and control access to individual products and control networks.
  Refer to http://www.ab.com/networks/architectures.html for comprehensive
  information about implementing validated architectures designed to deliver
  these measures. 

* Employ firewalls with ingress/egress filtering, intrusion
  detection/prevention systems, and validate all configurations. Evaluate
  firewall configurations to ensure other appropriate inbound and outbound
  traffic is blocked. 

* Block all traffic to the EtherNet/IP or other CIP protocol based devices from
  outside the Manufacturing Zone by restricting or blocking access to both TCP
  and UDP Port# 2222 and Port 44818 using appropriate security technology
  (e.g., a firewall, UTM devices, or other security appliance). 

* Restrict physical and electronic access to automation products, networks and
  systems to only those individuals authorized to be in contact with control
  system equipment. 

* Enlist additional security expertise by engaging Rockwell Automations Network
  & Security Services team for specialized, consultative services. For more
  detail visit http://www.rockwellautomation.com/services/security/ 

ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks. 

* Minimize network exposure for all control system devices. Critical devices
  should not directly face the Internet or be directly exposed to areas of less
  trust. 

* Locate control system networks and remote devices behind firewalls, and
  isolate them from the business network. 

* When remote access is required, use secure methods, such as Virtual Private
  Networks with confidentiality, integrity and two-factor authentication
  controls (VPNs), recognizing that VPN is only as secure as the connected
  devices. 

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT Web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies. [e] ICS-CERT reminds
organizations to perform proper impact analysis and risk assessment prior to
taking defensive measures. 

Additional mitigation guidance and recommended practices are publicly available
in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01A - Cyber
Intrusion Mitigation Strategies, [f]  that is available for download from the
ICS-CERT Web page (www.ics-cert.org). 

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.  

ICS-CERT CONTACT

For any questions related to this report, please contact ICS-CERT at: 

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585 

For industrial control systems security information and incident reporting:
www.ics-cert.org

ICS-CERT continuously strives to improve its products and services. You can
help by answering a short series of questions about this product at the
following URL: https://forms.us-cert.gov/ncsd-feedback/. 

DOCUMENT FAQ

What is an ICS-CERT Advisory? An ICS-CERT Advisory is intended to provide
awareness or solicit feedback from critical infrastructure owners and operators
concerning ongoing cyber events or activity with the potential to impact
critical infrastructure computing networks. 
 
May I edit this document to include additional information? This document may
not be edited or modified in any way by recipients nor may any markings be
removed. It may not be posted on public Web sites. All comments or questions
related to this document should be directed to ICS-CERT at ics-cert@hq.dhs.gov.

When is vulnerability attribution provided to researchers? Attribution for
vulnerability discovery is always provided to the vulnerability reporter unless
the reporter notifies ICS-CERT that they wish to remain anonymous. ICS-CERT
encourages researchers to coordinate vulnerability details before public
release. The public release of vulnerability details prior to the development
of proper mitigations may put industrial control systems and the public at
avoidable risk.
   
REFERENCES
                                                 
a. 511407 - MicroLogix, SLC 500 and PLC-5 Controller Vulnerability,
   https://rockwellautomation.custhelp.com/app/answers/detail/a_id/511407 
b. CWE-471: Modification of Assumed Immutable Data,
   http://cwe mitre.org/data/definitions/471.html,
   Web site last accessed December 06, 2012. 
c. NVD,
   http://web nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4690,
   NIST uses this advisory to create the CVE Web site report. This Web site
   will  be active sometime after publication of this advisory. 
d. CVSS Calculator,
   http://nvd.nist.gov/cvss.cfm?version=2&vector=(AV:N/AC:L/Au:N/C:N/I:P/A:C,
   Web site last visited December 07, 2012. 
e. CSSP Recommended Practices,
   http://www.us-cert.gov/control systems/practices/Recommended_Practices.html, 
   Web site last accessed December 06, 2012.
f. Cyber Intrusion Mitigation Strategies,
   http://www.us-cert.gov/control systems/pdf/ICS-TIP-12-146-01A.pdf, 
   Web site last accessed December 06, 2012.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2zAX
-----END PGP SIGNATURE-----