-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0061
           Rockwell Automation Logix5000 Programmable Automation
                 Controller Buffer Overflow Vulnerability
                              9 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Logix5000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9343  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-343-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-343-05)

Rockwell Automation Logix5000 Programmable Automation Controller Buffer
Overflow Vulnerability

Original release date: January 05, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the NCCIC Portal library on December
8, 2016, and is being released to the NCCIC/ICS-CERT web site.

Rockwell Automation has identified a buffer overflow vulnerability in
Rockwell Automation's Logix5000 Programmable Automation Controller product
line. Rockwell Automation has produced new firmware versions to mitigate
this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following firmware versions for the Logix5000 Controller product line
are affected, excluding all firmware versions prior to FRN 16.00, which
are not affected:

    FRN 16.00

    ControlLogix 5560 controllers (V16.020 through V16.022),
    ControlLogix L55 controllers (V16.020 through V16.022),
    ControlLogix 5560 Redundant controllers (all versions ),
    GuardLogix 5560 controllers (all versions),
    FlexLogix L34 controllers (all versions),
    1769 CompactLogix L23x controllers (all versions),
    1769 CompactLogix L3x controllers (V16.020 through V16.023), and
    1768 CompactLogix L4x controllers, (V16.020 through V16.025).

    FRN 17.00

    SoftLogix 5800 controllers (all versions),
    ControlLogix 5560 controllers (all versions),
    GuardLogix 5560 controllers (all versions),
    1769 CompactLogix L23x controllers (all versions),
    1769 CompactLogix L3x controllers (all versions), and
    1768 CompactLogix L4x controllers (all versions).

    FRN 18.00

    SoftLogix 5800 controllers (all versions),
    RSLogix Emulate 5000 (all versions),
    ControlLogix 5560 controllers (all versions),
    ControlLogix 5570 controllers (all versions),
    GuardLogix 5560 controllers (all versions),
    1769 CompactLogix L23x controllers (all versions),
    1769 CompactLogix L3x controllers (all versions),
    1768 CompactLogix L4x controllers (all versions) , and
    1768 Compact GuardLogix L4xS (all versions).

    FRN 19.00

    SoftLogix 5800 controllers (all versions),
    RSLogix Emulate 5000 (all versions),
    ControlLogix 5560 controllers (all versions),
    ControlLogix 5570 controllers (all versions),
    ControlLogix 5560 Redundant controllers (all versions),
    GuardLogix 5560 controllers (all versions),
    1769 CompactLogix L23x controllers (all versions),
    1769 CompactLogix L3x controllers (all versions),
    1768 CompactLogix L4x controllers (all versions), and
    1768 Compact GuardLogix L4xS controllers (all versions).

    FRN 20.00

    SoftLogix 5800 controllers (all versions),
    RSLogix Emulate 5000 (all versions),
    ControlLogix 5560 controllers (V20.010 through V20.013),
    ControlLogix 5570 controllers (V20.010 through V20.013),
    ControlLogix 5560 Redundant controllers (V20.050 through V20.055),
    ControlLogix 5570 Redundant controllers (V20.050 through V20.055),
    GuardLogix 5560 controllers (V20.010 through V20.017),
    GuardLogix 5570 controllers (V20.010 through V20.017),
    1769 CompactLogix L23x controllers (V20.010 through V20.013),
    1769 CompactLogix L3x controllers (V20.010 through V20.013),
    1769 CompactLogix 5370 L1 controllers (V20.010 through V20.013),
    1769 CompactLogix 5370 L2 controllers (V20.010 through V20.013),
    1769 CompactLogix 5370 L3 controllers (V20.010 through V20.013),
    1768 CompactLogix L4x controllers (V20.011 through V20.016), and
    1768 Compact GuardLogix L4xS controllers (V20.011 through V20.013).

    FRN 21.00

    SoftLogix 5800 controllers (all versions),
    RSLogix Emulate 5000 (all versions),
    ControlLogix 5570 controllers (all versions),
    ControlLogix 5570 Redundant controllers (all versions),
    GuardLogix 5570 controllers (all versions),
    1769 CompactLogix 5370 L1 controllers (all versions),
    1769 CompactLogix 5370 L2 controllers (all versions), and
    1769 CompactLogix 5370 L3 controllers (all versions).

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker
to cause a denial of service at a controller or execute code on a target
controller.

Impact to individual organizations depends on many factors that are unique
to each organization. ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial
automation control and information products worldwide across a wide range
of industries.

The affected products in the Logix5000 Controller product line are
PLCs. According to Rockwell Automation, the Logix5000 Controllers are
deployed across several sectors including Critical Manufacturing, Food
and Agriculture Sector, Water and Wastewater Systems, and others. Rockwell
Automation estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW[a]

By sending malformed common industrial protocol (CIP) packet, an attacker
may be able to overflow a buffer and execute code on the controller or
initiate a nonrecoverable fault resulting in a denial of service.

CVE-2016-9343[b] has been assigned to this vulnerability. A CVSS
v3 base score of 10.0 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

Rockwell Automation has released new firmware versions to mitigate the
identified vulnerability in the affected Logix5000 Controllers, with the
exception of the FlexLogix controller, which has been discontinued and no
longer supported. Rockwell Automation encourages users to install the new
firmware versions, which are as follows:

    SoftLogix 5800, FRN 23 (Catalog Number: 1789-Lx), the product fix is
    incorporated into FRN 23.00 and above;
    RSLogix Emulate 5000, FRN 23 (Catalog Number: 9310-Wx), the product
    fix is incorporated into FRN 23.00 and above;
    ControlLogix L55, FRN 16 (Catalog Number: 1756-L55x), the product fix
    is incorporated into FRN 16.023 and above;
    ControlLogix 5560, FRN 16 (Catalog Number: 1756-L6), the product fix
    is incorporated into FRN 16.023 and above;
    ControlLogix 5560, FRN 20 (Catalog Number: 1756-L6), the product fix
    is incorporated into FRN 20.014 and above;
    ControlLogix 5570, FRN 20 (Catalog Number: 1756-L7), the product fix
    is incorporated into FRN 20.014 and above;
    ControlLogix 5570, FRN 23 (Catalog Number: 1756-L7), the product fix
    is incorporated into FRN 23.012 and above;
    ControlLogix 5570, FRN 24 (Catalog Number: 1756-L7), the product fix
    is incorporated into FRN 24 and above;
    ControlLogix 5560 Redundant, FRN 20 (Catalog Number: 1756-L6), the
    product fix is incorporated into FRN 20.056 and above;
    ControlLogix 5570 Redundant, FRN 20 (Catalog Number: 1756-L7), the
    product fix is incorporated into FRN 20.056 and above;
    ControlLogix 5570 Redundant, FRN 24 (Catalog Number: 1756-L7), the
    product fix is incorporated into FRN 24.052 and above;
    ControlLogix L23x and L3x, FRN 20 (Catalog Number: 1769-L23, 1769-L31,
    1769-L32, 1769-L35), the product fix is incorporated into FRN 20.014
    and above;
    1769 CompactLogix 5370 L1, L2, and L3 Controllers, FRN 20 (Catalog
    Numbers: 1769-L1, 1769-L2, and 1769-L3), the product fix is incorporated
    into FRN 20.014 and above;
    1769 CompactLogix 5370 L1, L2, and L3 Controllers, FRN 23 (Catalog
    Numbers: 1769-L1, 1769-L2, and 1769-L3), the product fix is incorporated
    into FRN 23.012 and above;
    1769 CompactLogix 5370 L1, L2, and L3 Controllers, FRN 24 (Catalog
    Numbers: 1769-L1, 1769-L2, and 1769-L3), the product fix is incorporated
    into FRN 24 and above;
    CompactLogix L4 Controllers, FRN 16 (Catalog Number: 1768-L4x),
    the product fix is incorporated into FRN 16.026 (Series A, B, and C)
    and FRN 16.027 and above (Series D);
    CompactLogix L4 Controllers, FRN 20 (Catalog Number: 1768-L4x), the
    product fix is incorporated into FRN 20.014 and above (Series A, B,
    and C) and FRN 20.016 and above (Series D);
    Compact GuardLogix L4xS Controllers, FRN 20 (Catalog Number: 1768-L4xS),
    the product fix is incorporated into FRN 20.018 and above.
    GuardLogix 5560, FRN 20 (Catalog Number: 1756-L6S), the product fix
    is incorporated into FRN 20.018 and above;
    ControlLogix 5570, FRN 20 (Catalog Number: 1756-L7S), the product fix
    is incorporated into FRN 20.018 and above;
    ControlLogix 5570, FRN 23 (Catalog Number: 1756-L7S), the product fix
    is incorporated into FRN 23.012 and above; and
    ControlLogix 5570, FRN 24 (Catalog Number: 1756-L7S), the product fix
    is incorporated into FRN 24 and above.

Rockwell Automation's new firmware versions are available at the following
URL:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx

Rockwell Automation's security notification is available at the following
URL, with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/970074

Rockwell Automation recommends that users apply additional precautions
and risk mitigation strategies to this type of attack, when possible,
which could include the following:

    Use proper network infrastructure controls, such as firewalls, to help
    confirm that requests from unauthorized sources are blocked.
    Block all traffic to affected devices from outside the Manufacturing
    Zone by blocking or restricting access to Port 2222 TCP/UDP and Port
    44818 TCP/UDP, using network infrastructure controls, such as firewalls,
    or other security appliances.
    When possible, keep the controller in RUN mode rather than Remote
    RUN or Remote Program in order to prevent other disruptive changes to
    the system.

ICS-CERT recommends, as quality assurance, that users test the update in
a test development environment that reflects their production environment
prior to installation. In addition, users should:

    Minimize network exposure for all control system devices and/or systems,
    and help confirm that they are not accessible from the Internet.
    Locate control system networks and devices behind firewalls, and
    isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-121: Stack-based Buffer Overflow, 
    https://cwe.mitre.org/data/definitions/121.html, web site last accessed
    January 05, 2017.
    b. 
    NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9343,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed January 05, 2017.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JSSI
-----END PGP SIGNATURE-----