-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0262
      Rockwell Automation MicroLogix 1100 PLC Overflow Vulnerability
                              1 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation MicroLogix 1100 PLC
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0868  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-026-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-026-02)

Rockwell Automation MicroLogix 1100 PLC Overflow Vulnerability

Original release date: January 26, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

David Atch of CyberX has identified a stack-based buffer overflow 
vulnerability in Rockwell Automations Allen-Bradley MicroLogix 1100 
programmable logic controller (PLC) systems. Rockwell Automation has produced
a new firmware version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Allen-Bradley MicroLogix 1100 controller platforms are affected:

  1763-L16AWA, Series B, Version 15.000 and prior versions,

  1763-L16BBB, Series B, Version 15.000 and prior versions,

  1763-L16BWA, Series B, Version 15.000 and prior versions,

  1763-L16DWD, Series B, Version 15.000 and prior versions,

  1763-L16AWA, Series A, Version 15.000 and prior versions,

  1763-L16BBB, Series A, Version 15.000 and prior versions,

  1763-L16BWA, Series A, Version 15.000 and prior versions, and

  1763-L16DWD, Series A, Version 15.000 and prior versions.

IMPACT

Successful exploitation of the stack-based buffer overflow vulnerability may 
allow an attacker to remotely execute arbitrary code on the affected device.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial 
automation control and information products worldwide across a wide range of 
industries.

The affected products, Allen-Bradley MicroLogix 1100, are PLCs. According to 
Rockwell Automation, these products are deployed across several sectors, 
including Chemical, Critical Manufacturing, Food and Agriculture, Water and 
Wastewater Systems, and others. Rockwell Automation estimates that these 
products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW[a]

A stack-based buffer overflow vulnerability exists in a vulnerable function 
that may allow remote code execution when the device receives a malicious web
request.

CVE-2016-0868[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Rockwell Automation has addressed the stack-based buffer overflow 
vulnerability in the Allen-Bradley MicroLogix 1100 controller, hardware Series
B, in firmware Version 15.002. The identified vulnerability is not addressed 
in the Allen-Bradley MicroLogix 1100 controller, hardware Series A. Rockwell 
Automation recommends that asset owners using Series A controllers should 
implement the appropriate mitigations, which are discussed below.

Rockwell Automations new firmware version for the MicroLogix 1100 controller,
hardware Series B, firmware Version 15.002, is available at the following URL:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=30
(link is external)

Rockwell Automations security notification is available at the following URL,
with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/765050 (link 
is external)

Rockwell Automation recommends evaluating the impact of the identified 
vulnerability within the host environment, and applying the following 
suggested mitigations, which are applicable.

  Update supported products with appropriate firmware updates.

  Disable the web server on the MicroLogix 1100, as it is enabled by default. 
  See the knowledgebase article, KB: 732398, for detailed instructions on 
  disabling the web server for each controller platform. The KB: 732398 is 
  available at the following URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/732398 (link 
is external)

  Set the key switch to RUN to prohibit re-enabling of the web server via 
  RSLogix 500.

  Rockwell Automation recommends subscribing to the Security Advisory Index 
  (KB54102), which provides the most up-to-date information about security 
  matters that affect Rockwell Automation products. The Knowledgebase article is
  available at the following URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/54102 (link is
external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of the identified vulnerability. Specifically, users should:

  Minimize network exposure for all control system devices and/or systems, and 
  ensure that they are not accessible from the Internet.

  Locate control system networks and remote devices behind firewalls, and 
  isolate them from the business network.

  When remote access is required, use secure methods, such as Virtual Private 
  Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
  updated to the most current version available. Also recognize that VPN is only
  as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-121: Stack-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/121.html, web site last accessed January
26, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0868, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed January 26, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/TVD
-----END PGP SIGNATURE-----