-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1041
         Advisory (ICSA-18-095-01) Rockwell Automation MicroLogix
                               6 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation MicroLogix
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12093 CVE-2017-12092 CVE-2017-12090
                   CVE-2017-12089 CVE-2017-12088 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-095-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-095-01) Rockwell Automation MicroLogix

Original release date: April 05, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 10.0
    ATTENTION: Exploitable remotely/low skill level to exploit.
    Vendor: Rockwell
    Equipment: MicroLogix Controller
    Vulnerabilities: Improper Authentication

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause denial of 
service, disclosure of sensitive information, communication loss, and 
modification of settings or ladder logic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MicroLogix Controllers, a PLC (Programmable Logic 
Controller), are affected:

    MicroLogix 1400 Versions FRN 21.003 and prior, and
    MicroLogix 1100 Versions FRN 16.00 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

A remote, unauthenticated attacker could send a specially crafted packet to 
the Ethernet port of an affected controller, which puts the device in a fault
state, and could result in the deletion of ladder logic.

CVE-2017-12088 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.6 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.2.2 IMPROPER AUTHENTICATION CWE-287

A remote, unauthenticated attacker could send a specially crafted packet that
does not indicate the download is complete to the controller during the 
standard download process, causing the controller to freeze for one minute 
before entering a fault state.

CVE-2017-12089 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.8 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3 IMPROPER AUTHENTICATION CWE-287

A specially crafted SNMP-set request, when sent without associated SNMP-set 
commands for firmware flashing, can cause the device to power cycle, resulting
in downtime for the device.

CVE-2017-12090 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.3 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H).

3.2.4 IMPROPER AUTHENTICATION CWE-287

A remote, unauthenticated attacker could send a specially crafted packet to 
the affected device and utilize read or write operations. This could result in
several potential impacts, ranging from disclosure of sensitive information, 
modification of settings, or ladder logic modification.

See the Rockwell customer notification for the table with specific CVEs. A 
CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.5 IMPROPER AUTHENTICATION CWE-287

A memory module, which is a backup, installed in a MicroLogix controller 
allows a user to instruct the controller to write to its program to the module
without authentication.

CVE-2017-12092 has been assigned to this vulnerability. A CVSS v3 base score 
of 3.7 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

3.2.6 IMPROPER AUTHENTICATION CWE-287

The MicroLogix 1400 controller supports 10 active sessions at a time. An 
attacker could send their own registered session packets; and once the 11th 
packet is sent, the first packet will be dropped and the user session will be
lost.

CVE-2017-12093 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

 o Critical Infrastructure Sectors: Critical Manufacturing, Food and 
   Agriculture, and Water and Wastewater Systems.
 
 o Countries/Areas Deployed: Worldwide

 o Company Headquarters Location: Wisconsin

3.3 RESEARCHER

Jared Rittle and Patrick DeSantis of Cisco reported these vulnerabilities to 
Rockwell, and Rockwell reported the vulnerabilities to NCCIC.

4. MITIGATIONS

Rockwell Automation has recommended that users employ the following mitigation
strategies where applicable:

o Users using affected versions of MicroLogix 1100 and MicroLogix 1400 
  Series A are urged to contact their local distributor or Sales Office in 
  order to upgrade their devices to a newer product line.
o Set keyswitch to Hard Run to block any unauthorized changes
o For MicroLogix 1400 Series only, Apply FRN 21.002 or later

Rockwell Automation has provided more specific mitigations that can be found 
in their customer notification (KB1072942) located at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1072942# (link
is external) (login required)

NCCIC recommends that users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

o Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

o Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

o When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWsaxRYx+lLeg9Ub1AQhplg//Zdlxk5yRZB3SNQVUCi4X3f7SAkwodIeK
L0t+puU+amDsKhihwXqENKMI1eh521ARZ2Tc3r8R6JzKRGfPVcyQUTgb13zQJUiQ
0S4KIGcWtM+yrgi26e6MvhpZCDhoCMiHcphbyvBGKZuN+qpsgRs9d3czIMLjjI9z
QKBSKi0yDybAb1Ltwj1mlHEQctFcw3/L68SENKZfmtjewpqjruUXfP/8xTLoz63t
Mho5yH/Aw/IoJsmrZ8qpvvlkiSLdDcZ+K5G2Vz0zSM7SlYZpVA6m5KSSNsSjbpBs
JzNlxYpegYbazmQD8cteWW6O61xZJ9uutV+5mGS6cVP2T3P7AHw8MsHHyY2K1bzt
vYxYqUn6tjJlS7oIdX3xg5qdfNrEHs5kdlKMdBh9ZA0OFF0nYfQ/loF48RUeyGcr
DrTxUqjonkr2iLFNjcf7qrIawUEAWe35i18yUCgHy2cxWR2XLNq55mJLV7WxGxmg
Hz+rLUnUfYhOnOA5y6r2Xnd8iq0IcvVdj5ZY2TaC1UDSv3e357tdRHG7sF9kag/h
GnvIFG9XocDHtwBPQ45A2en04fKwX7GfoihBvEtyuAPQGg2bOg4N4HoJcT6inD3r
HMWGNv4UOXhm2es4cXlI0IyrYgh964sF9XbWTBAAa0B7pIX2y4PCwvsmtRqb8YkY
WMtnFfoWq3k=
=5+6u
-----END PGP SIGNATURE-----