-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3151
        Advisory (ICSA-17-341-02 ) Rockwell Automation FactoryTalk
                             Alarms and Events
                              8 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation FactoryTalk Alarms and Events
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14022  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-341-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-341-02 )

Rockwell Automation FactoryTalk Alarms and Events

Original release date: December 07, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Rockwell Automation

Equipment: FactoryTalk Alarms and Events

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

The following versions of FactoryTalk Alarms and Events, a component of the 
Factory Talk Services Platform, are affected:

FactoryTalk Alarms and Events, Version 2.90 and earlier

FactoryTalk Alarms and Events is used in the following Rockwell Automation 
products:

FactoryTalk Services (RSLinx Enterprise), all versions.

FactoryTalk View SE, versions 5.00 and later.

Studio 5000 Logix Designer, versions 24 and later.

IMPACT

Successful exploitation of this vulnerability may allow an attacker to cause a
denial of service condition in the in the history archiver service running on
FactoryTalk Alarms and Events.

MITIGATION

Rockwell Automation recommends upgrading to the latest version of FactoryTalk
Alarms and Events, Version 2.90 or later, and applying available patches, 
which can be obtained at the following location:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?crumb=112
(link is external)

FactoryTalk Alarm and Event history is logged using the Rockwell Alarm 
Historian service using Port 403, writing alarms and events to the 
user-configured SQL Server database. If the Rockwell Automation Alarm 
Historian service is on the same machine as the Rockwell Alarm Event service,
then Port 403 can be blocked remotely as the historical information is being 
logged to the local host rather than a remote host. Any other machine in the 
system that does not have the Rockwell Alarm Historian service on the same 
machine as the Rockwell Alarm Event service will require access to Port 403. 
However, FactoryTalk View SE clients using the Alarm and Event Log Viewer to 
view FactoryTalk Alarm and Event history do not require Port 403, and can thus
be blocked.

Rockwell Automation recommends that users who are unable to update and apply 
available patches should pursue risk mitigation strategies provided below. In
addition, users are encouraged, when possible, to combine these strategies 
with the general security guidelines.

Block all traffic to EtherNet/IP or other CIP protocol-based devices from 
outside the Manufacturing Zone by blocking or restricting access to TCP and 
UDP Port 2222 and Port 44818 using proper network infrastructure controls 
(such as firewalls), Unified Threat Management (UTM) devices, or other 
security appliances. For more information on TCP/UDP ports used by Rockwell 
Automation Products, see Knowledgebase Article ID 898270 (link is external). 
Sign-in is required to access this Knowledgebase Article.

Use trusted software, software patches, antivirus/antimalware programs, and 
interact only with trusted web sites and attachments.

Rockwell Automations security notification is available at the following URL 
with a valid account (sign-in required):

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1065696 (link
is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

An unauthenticated attacker with remote access to a network with FactoryTalk 
Alarms and Events can send a specially crafted set of packets packet to Port 
403/TCP (the history archiver service), causing the service to either stall or
terminate.

CVE-2017-14022 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

A major Oil and Gas company reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Food and 
Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Milwaukee, Wisconsin

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov (link sends e-mail)

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWioLqYx+lLeg9Ub1AQgwjw/8CpHWnTU6y/m9JO4/sOlFAHdGEFCgILpa
+zZkgVcaBAsm5VlRv5CmztOUxMlt2DiDt1uU0jtoEz3XgQELLCeaexBGDHyyViVY
lbfx0+t9KrqljxelT4dl6v7NWIPIpzslSYTkeltss1sWHujpmaPnexcBhkvEpVaS
HGnaNMu74A7mNMkNy/6qpS74Dew8ftv0axIE1+JnMHEzxEuYFgsdGo3eaB6hY7Lb
64p+pf2lnCZBJ9ix5Q/G7BP1SXEjTgZXUPdB5m9CeqF/H7ZzMtpM9VY6IR06PBtm
R+wAPD2tEkEFoPsnQXno3w8/fBMaxgD1XFzbOOk/Qp8WRc+hjMOyKM3q2li47yGh
1/s72TWqO/v85iAbQfGTbic5H05YPse/lZlWVlKDM0nQj4jWPwPOstZmoT05Jfya
NeT9jEW01fXD79s9YWfE0JWQNqXStfnZpQNiu38fjjc1U9C+6LXrJDW3AgxTAH48
jAdk3oO0HV8rB/LRe3zwhoam/7nCMOKliyERL6Qz9J653Dduc6P5mfqOn4EIuzEn
ZWZtpiM7T5vO/cJb1b3wEe2Krt7jt+5q/qnCVM8gTscf1x6kF7jgj7E1uV1Iv2IG
9hN+NtEE2KL5wgvej5GbsO9IQa7JowIqhkjf9L0ixphMbz240mGmW4H8kl2kG7un
k8Ab5T7cLVg=
=W96j
-----END PGP SIGNATURE-----