-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0341
        A vulnerability has been identified in Rockwell Automation
                      EtherNet/IP Web Server Modules
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation EtherNet/IP Web Server
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2018-19016  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-036-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-036-02)

Rockwell Automation EtherNet/IP Web Server Modules

Original release date: February 05, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 5.3

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: Rockwell Automation

Equipment: EtherNet/IP Web Server Modules

Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
deny communication with Simple Network Management Protocol (SNMP) service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EtherNet/IP web server module, a web server module,
are affected:

1756-EWEB (includes 1756-EWEBK) Version 5.001 and earlier, and

CompactLogix 1768-EWEB Version 2.005 and earlier.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

A remote attacker could send a crafted UDP packet to the SNMP service causing
a denial-of-service condition to occur until the affected product is 
restarted.

CVE-2018-19016 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Rockwell Automation working with Tenable reported this vulnerability to NCCIC.

4. MITIGATIONS

Rockwell Automation recommends that affected users disable the SNMP service if
not in use.

For more information please refer to the Rockwell Automation security advisory
at (login required):

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1084268

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SX+o
-----END PGP SIGNATURE-----