-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1181
                     Rockwell Automation Stratix 5900
                                10 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Stratix 5900
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6415 CVE-2016-6393 CVE-2016-6384
                   CVE-2016-6382 CVE-2016-6381 CVE-2016-6380
                   CVE-2016-1409 CVE-2016-1350 CVE-2016-1344
                   CVE-2015-7871 CVE-2015-7855 CVE-2015-7854
                   CVE-2015-7853 CVE-2015-7852 CVE-2015-7851
                   CVE-2015-7850 CVE-2015-7849 CVE-2015-7848
                   CVE-2015-7705 CVE-2015-7704 CVE-2015-7703
                   CVE-2015-7702 CVE-2015-7701 CVE-2015-7692
                   CVE-2015-7691 CVE-2015-1799 CVE-2015-1798
                   CVE-2015-1787 CVE-2015-0646 CVE-2015-0643
                   CVE-2015-0642 CVE-2015-0293 CVE-2015-0292
                   CVE-2015-0291 CVE-2015-0290 CVE-2015-0289
                   CVE-2015-0288 CVE-2015-0287 CVE-2015-0285
                   CVE-2015-0209 CVE-2015-0207 CVE-2014-3566
                   CVE-2014-3470 CVE-2014-3361 CVE-2014-3360
                   CVE-2014-3359 CVE-2014-3356 CVE-2014-3355
                   CVE-2014-3354 CVE-2014-3299 CVE-2014-2113
                   CVE-2014-2112 CVE-2014-2111 CVE-2014-2109
                   CVE-2014-2108 CVE-2014-2106 CVE-2014-0224
                   CVE-2014-0221 CVE-2014-0198 CVE-2014-0195
                   CVE-2014-0076 CVE-2010-5298 

Reference:         ASB-2017.0011
                   ASB-2016.0095
                   ASB-2016.0074
                   ASB-2016.0043
                   ASB-2015.0103
                   ASB-2015.0070
                   ASB-2015.0044
                   ASB-2015.0009

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-094-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-094-04)

Rockwell Automation Stratix 5900

Original release date: May 09, 2017

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 10.0

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Rockwell Automation

Equipment: Stratix 5900

Vulnerabilities: Improper Input Validation, Resource Management Errors, 
Improper Authentication, Path Traversal.

REPOSTED INFORMATION

This advisory was originally posted to the NCCIC Portal on April 4, 2017, and
is being released to the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

Rockwell Automation reports that these vulnerabilities affect the following 
Stratix 5900 Services Routers:

Stratix 5900, All Versions prior to 15.6.3.

IMPACT

An attacker who exploits these vulnerabilities may be able to perform 
man-in-the-middle attacks, create denial of service conditions, or remotely 
execute arbitrary code.

MITIGATION

Rockwell Automation has provided a new firmware version, Version 15.6.3, to 
mitigate these vulnerabilities.

Rockwell Automation encourages users of the affected versions to update to the
latest available software versions addressing the associated risk, and 
including improvements to further harden the software and enhance its 
resilience against similar malicious attacks. Users can find the latest 
firmware version by searching for their device at the following web site:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=15
(link is external)

Additional precautions and risk mitigation strategies specific to these types
of attacks are recommended in the Rockwell Automation security release. When 
possible, multiple strategies should be implemented simultaneously.

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/942592 (link 
is external)

Please also refer to Ciscos security advisories (linked below) for additional
workarounds and details for these vulnerabilities.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

Cisco IOS and IOS XE Software DNS Forwarder Denial of Service Vulnerability 
(link is external).

CVE-2016-6380 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE Software AAA Login Denial of Service Vulnerability (link
is external).

CVE-2016-6393 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE Software H.323 Message Validation Denial of Service 
Vulnerability (link is external).

CVE-2016-6384 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE Software Internet Key Exchange Version 1 Fragmentation 
Denial of Service Vulnerability (link is external).

CVE-2016-6381 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE Software Multicast Routing Denial of Service 
Vulnerabilities (link is external).

CVE-2016-6382 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

INFORMATION EXPOSURE CWE-200

IKEv1 Information Disclosure Vulnerability in Multiple Cisco Products (link is
external).

CVE-2016-6415 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).

INPUT VALIDATION CWE-20

Cisco Products IPv6 Neighbor Discovery Crafted Packet Denial of Service 
Vulnerability (link is external).

CVE-2016-1409 has been assigned to this vulnerability. A CVSS v3 base score of
5.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session
Initiation Protocol Memory Leak Vulnerability (link is external).

CVE-2016-1350 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation 
Denial of Service Vulnerability (link is external).

CVE-2016-1344 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H).

INTEGER OVERFLOW OR WRAPAROUND CWE 190

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER 
CWE-119

IMPROPER INPUT VALIDATION CWE-20

PATH TRAVERSAL CWE-22

PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

IMPROPER AUTHENTICATION CWE-287

RESOURCE MANAGEMENT ERRORS CWE 399

Multiple Vulnerabilities in ntpd Affecting Cisco Products - October 2015 (link
is external).

CVE-2015-7691, CVE-2015-7692, CVE-2015-7701, CVE-2015-7702, CVE-2015-7703, 
CVE-2015-7704, CVE-2015-7705, CVE-2015-7848, CVE-2015-7849, CVE-2015-7850, 
CVE-2015-7851, CVE-2015-7852, CVE-2015-7853, CVE-2015-7854, CVE-2015-7855, and
CVE-2015-7871 have been assigned to these vulnerabilities. A CVSS v3 base 
score of 7.2 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L).

IMPROPER AUTHENTICATION CWE-287

Multiple Vulnerabilities in ntpd (April 2015) Affecting Cisco Products (link 
is external).

CVE-2015-1798 and CVE-2015-1799 have been assigned to this vulnerability. A 
CVSS v3 base score of 5.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N).

INPUT VALIDATION CWE 20

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software and IOS XE Software Internet Key Exchange Version 2 Denial
of Service Vulnerabilities (link is external).

CVE-2015-0642 and CVE-2015-0643 have been assigned to this vulnerability. A 
CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software and IOS XE Software TCP Packet Memory Leak Vulnerability 
(link is external).

CVE-2015-0646 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER 
CWE-119

IMPROPER INPUT VALIDATION CWE-20

CRYPTOGRAPHIC ISSUES CWE 310

Multiple Vulnerabilities in OpenSSL (March 2015) Affecting Cisco Products 
(link is external).

CVE-2015-0207, CVE-2015-0209, CVE-2015-0285, CVE-2015-0287, CVE-2015-0288, 
CVE-2015-0289, CVE-2015-0290, CVE-2015-0291, CVE-2015-0292, CVE-2015-0293, and
CVE-2015-1787 have been assigned to these vulnerabilities. A CVSS v3 base 
score of 4.0 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).

CRYPTOGRAPHIC ISSUES CWE 310

SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability 
(link is external).

CVE-2014-3566 has been assigned to this vulnerability. A CVSS v3 base score of
4.0 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software DHCP Version 6 Denial of Service Vulnerability (link is 
external).

CVE-2014-3359 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software Metadata Vulnerabilities (link is external).

CVE-2014-3355 and CVE-2014-3356 have been assigned to this vulnerability. A 
CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

IMPROPER INPUT VALIDATION CWE-20

Cisco IOS Software Network Address Translation Denial of Service Vulnerability
(link is external).

CVE-2014-3361 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software RSVP Vulnerability (link is external).

CVE-2014-3354 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

NUMERIC ERRORS CWE 189

Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
(link is external).

CVE-2014-3360 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software IPsec Denial of Service Vulnerability (link is external).

CVE-2014-3299 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H).

CRYPTOGRAPHIC ISSUES CWE-310

RACE CONDITION CWE-362

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER 
CWE-119

RESOURCE MANAGEMENT ERRORS CWE-399

NULL POINTER DEREFERENCE CWE-476

Multiple Vulnerabilities in OpenSSL Affecting Cisco Products (link is 
external).

CVE-2010-5298, CVE-2014-0076, CVE-2014-0195, CVE-2014-0198, CVE-2014-0221, 
CVE-2014-0224, and CVE-2014-3470 have been assigned to these vulnerabilities.
A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

IMPROPER INPUT VALIDATION CWE-20

Cisco IOS Software Crafted IPv6 Packet Denial of Service Vulnerability (link 
is external).

CVE-2014-2113 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software Internet Key Exchange Version 2 Denial of Service 
Vulnerability (link is external).

CVE-2014-2108 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

IMPROPER INPUT VALIDATION CWE-20

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software Network Address Translation Vulnerabilities (link is 
external).

CVE-2014-2109 and CVE-2014-2111 has been assigned to this vulnerability. A 
CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

IMPROPER INPUT VALIDATION CWE-20

Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
(link is external).

CVE-2014-2106 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESOURCE MANAGEMENT ERRORS CWE 399

Cisco IOS Software SSL VPN Denial of Service Vulnerability (link is external).

CVE-2014-2112 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

RESEARCHER

Cisco Systems, Inc. reported these vulnerabilities to Rockwell Automation.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and 
Wastewater Systems

Area Deployed: Worldwide

Company Headquarters Location: United States

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jhv5
-----END PGP SIGNATURE-----