-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1593
          Rockwell Automation Allen-Bradley Stratix 5400 and 5410
                      Packet Corruption Vulnerability
                               24 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Allen-Bradley Stratix 5400 and 5410 industrial switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1399  

Reference:         ESB-2016.1213

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-175-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-175-01)

Rockwell Automation Allen-Bradley Stratix 5400 and 5410 Packet Corruption 
Vulnerability

Original release date: June 23, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Rockwell Automation has identified a resource management vulnerability in 
Rockwell Automations Allen-Bradley Stratix 5400 and Allen-Bradley Stratix 5410
industrial networking switches. Rockwell Automation has produced a new 
firmware version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Rockwell Automation Allen-Bradley Stratix industrial switches 
are affected:

Allen-Bradley Stratix 5400 Industrial Ethernet Switch, firmware Versions 
15.2(2)EA1, 15.2(2)EA2, and

Allen-Bradley Stratix 5410 Industrial Distribution Switch, firmware Versions 
15.2(2)EB.

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker to 
impact traffic (or packets) transiting the affected device.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial 
automation control and information products worldwide across a wide range of 
industries.

The affected products, Allen-Bradley Stratix 5400 and 5410, are industrial 
switches. According to Rockwell Automation, the Allen-Bradley Stratix 5400 and
5410 switches are deployed across several sectors including Critical 
Manufacturing, Energy, Water and Wastewater Systems, and others. Rockwell 
Automation estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

RESOURCE MANAGEMENT ERRORS [a]

The vulnerability is due to improper processing of some Internet Control 
Message Protocol (ICMP) IPv4 packets. An attacker could exploit this 
vulnerability by sending ICMP IPv4 packets to an affected device allowing an 
attacker to corrupt the packet waiting for transmission.

CVE-2016-1399 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

The identified vulnerability was originally reported by Cisco to impact the 
Cisco Industrial Ethernet 4000 Series and 5000 Series switches. Rockwell 
Automation determined that the vulnerability also impacts Rockwell Automations
Allen-Bradley Stratix 5400 Industrial Ethernet Switches and the Allen-Bradley
Stratix 5410 Industrial Distribution Switches, which contain affected versions
of the Cisco IOS firmware. In response to the reported vulnerability, Rockwell
Automation has released a new version of the Allen-Bradley Stratix 5400 and 
Allen-Bradley Stratix 5410 firmware, Version 15.2(4)EA3, which addresses the 
vulnerability. Rockwell Automations encourages asset owners to upgrade to the
newest available versions.

Rockwell Automations new firmware version, Version 15.2(4)EA3, for the 
Allen-Bradley Stratix 5400 Industrial Ethernet Switches (Series A) and the 
Allen-Bradley Stratix 5410 Industrial Distribution Switches (Series A) can be
downloaded from the following location (with a valid account): 
http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=5
(link is external)

To determine if Allen-Bradley Stratix 5400 or Allen-Bradley Stratix 5410 
switches are using vulnerable firmware, please refer to Rockwell Automations 
Knowledgebase article, KB866255: Upgrading or Verifying Stratix Firmware, 
which is available at the following location (with a valid account):

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/866255 (link 
is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-399: Resource Management Errors, 
http://cwe.mitre.org/data/definitions/399.html, web site last accessed June 
23, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1399, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 23, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=btGZ
-----END PGP SIGNATURE-----