-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1153
        Rockwell Automation Stratix 5400/5410 and ArmorStratix 5700
                               5 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Stratix
                   Rockwell Automation ArmorStratix
Publisher:         ICS CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15377 CVE-2018-15373 CVE-2018-0473
                   CVE-2018-0472 CVE-2018-0470 CVE-2018-0467
                   CVE-2018-0466  

Reference:         ESB-2018.2904
                   ESB-2018.2903
                   ESB-2018.2902

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-094-02
   https://ics-cert.us-cert.gov/advisories/ICSA-19-094-04
   https://ics-cert.us-cert.gov/advisories/ICSA-19-094-03

Comment: This bulletin contains three (3) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-094-02)

Rockwell Automation Stratix 5400/5410 and ArmorStratix 5700

Original release date: April 04, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: Stratix 5400/5410/5700, ArmorStratix 5700
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
remote attacker to cause a memory leak on an affected device, which may cause
the device to reload.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Stratix Industrial Switches are affected by this vulnerability in
the Cisco Open Plug-n-Play agent:

  o Allen-Bradley Stratix 5400: All versions prior to 15.2(6)E2a
  o Allen-Bradley Stratix 5410: All versions prior to 15.2(6)E2a
  o Allen-Bradley Stratix 5700: All versions prior to 15.2(6)E2a
  o Allen-Bradley ArmorStratix 5700: All versions prior to 15.2(6)E2a

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An unauthenticated remote attacker could send invalid data to the Cisco Network
Plug and Play agent (also referred to as the Cisco Open Plug-n-Play agent)
causing a memory leak on the device, which could cause the device to reload.

CVE-2018-15377 has been assigned to this vulnerability. A CVSS v3 base score of
6.8 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to NCCIC.

4. MITIGATIONS

Rockwell automation recommends users upgrade to FRN 15.2(6)E2a or later, which
can be downloaded from the following page:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx
famID=15

Rockwell Automation recommends users apply the following general guidelines:

  o Utilize proper network infrastructure controls, such as firewalls, to help
    ensure that requests from unauthorized sources are blocked and the controls
    are isolated from the business network.
  o Block all traffic to EtherNet/IP, or other CIP protocol-based devices, from
    outside the manufacturing zone by blocking or restricting access to TCP and
    UDP Port 2222 and Port 44818 using proper network infrastructure controls,
    such as firewalls, UTM devices, or other security appliances. For more
    information on TCP/UDP ports used by Rockwell Automation Products, see
    Knowledgebase Article ID 898270.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

For additional information, see Rockwell Automation's security advisory, which
can be found at the following link:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1082686 (Login
required)

Cisco's product security disclosure is available at the following link: https:/
/tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20180926-pnp-memleak

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------------------------------------------------------------

Advisory (ICSA-19-094-03)

Rockwell Automation Stratix 5400/5410/5700/8000/8300 and ArmorStratix 5700

Original release date: April 04, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: Stratix 5400/5410/5700/8000/8300, ArmorStratix 5700
  o Vulnerabilities: Resource Management Errors, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in a
denial-of-service condition or time synchronization issues across the network
via reloading the device, a buffer overflow, or memory exhaustion.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o Allen-Bradley Stratix 5400: All versions 15.2(6)E0a and prior
  o Allen-Bradley Stratix 5410: All versions 15.2(6)E0a and prior
  o Allen-Bradley Stratix 5700: All versions 15.2(6)E0a and prior
  o Allen-Bradley ArmorStratix 5700: All versions 15.2(6)E0a and prior
  o Allen-Bradley Stratix 8000: All versions 15.2(6)E0a and prior
  o Allen-Bradley Stratix 8300: All versions prior to 15.2(4)EA7

3.2 VULNERABILITY OVERVIEW

3.2.1 RESOURCE MANAGEMENT ERRORS CWE-399

Sending a specially crafted open shortest path first version 3 (OSPFv3) packet
could allow an unauthenticated, adjacent attacker to cause an affected device
to reload, resulting in a denial-of-service condition.

CVE-2018-0466 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.2.2 RESOURCE MANAGEMENT ERRORS CWE-399

Sending a malformed HTTP packet in the web framework of Cisco IOS XE Software
could allow an unauthenticated, remote attacker to cause a buffer overflow
condition on an affected device, resulting in a denial-of-service condition.

CVE-2018-0470 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.2.3 RESOURCE MANAGEMENT ERRORS CWE-399

Sending a custom precision time protocol (PTP) packet to or through an affected
device could allow an unauthenticated remote attacker to cause a
denial-of-service condition of PTP, which may result in time synchronization
issues across the network.

CVE-2018-0473 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.4 IMPROPER INPUT VALIDATION CWE-20

Sending a malicious IPv6 packet to or through the affected device could allow
an unauthenticated, remote attacker to cause the device to reload, resulting in
a denial-of-service condition.

CVE-2018-0467 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.2.5 RESOURCE MANAGEMENT ERRORS CWE-399

Sending a high rate of Cisco discovery protocol packets to an affected device
could allow an unauthenticated, adjacent attacker to exhaust memory on an
affected device, resulting in a denial-of-service condition.

CVE-2018-15373 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Rockwell automation recommends users upgrade to the following versions or
later:

FRN 15.2(6)E2a:

  o Allen-Bradley Stratix 5400
  o Allen-Bradley Stratix 5410
  o Allen-Bradley Stratix 5700
  o Allen-Bradley ArmorStratix 5700
  o Allen-Bradley Stratix 8000

FRN 15.2(4)EA7:

  o Allen-Bradley Stratix 8300

Updates can be found and downloaded from the following page:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx
famID=15

Rockwell Automation recommends users apply the following general guidelines:

  o Utilize proper network infrastructure controls, such as firewalls, to help
    ensure that requests from unauthorized sources are blocked and the controls
    are isolated from the business network.
  o Consult the product documentation for specific features, such as access
    control lists and deep pack inspection, which may be used to block
    unauthorized changes, etc.
  o Block all traffic to EtherNet/IP, or other CIP protocol-based devices, from
    outside the manufacturing zone by blocking or restricting access to TCP and
    UDP Port 2222 and Port 44818 using proper network infrastructure controls,
    such as firewalls, UTM devices, or other security appliances. For more
    information on TCP/UDP ports used by Rockwell Automation Products, see
    Knowledgebase Article ID 898270 (Login required).
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

For additional information, see Rockwell Automation's security advisory, which
can be found at the following link:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1082687 (Login
required)

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------------------------------------------------------------

Advisory (ICSA-19-094-04)

Rockwell Automation Stratix 5950

Original release date: April 04, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: Stratix 5950
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
cause an affected device to reload.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Allen-Bradley Stratix 5950 security appliance products are
affected by a vulnerability in the Cisco IPsec driver code:

  o 1783-SAD4T0SBK9
  o 1783-SAD4T0SPK9
  o 1783-SAD2T2SBK9
  o 1783-SAD2T2SPK9

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Sending malformed IPsec packets to an affected device could allow an
unauthenticated remote attacker to cause the device to reload. IPsec is
disabled by default in the Allen-Bradley Stratix 5950 devices.

CVE-2018-0472 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to NCCIC.

4. MITIGATIONS

IPsec is disabled by default in the Allen-Bradley Stratix 5950 devices.

Rockwell Automation recommends that users not use any IPsec virtual private
network (VPN) connections, including the following:

  o LAN-to-LAN IPsec VPN
  o Remote-access VPN using the IPsec VPN client
  o Layer 2 tunneling protocol (L2TP)-over-IPsec VPN connections

Rockwell Automation also recommends users apply the following general
guidelines:

  o Utilize proper network infrastructure controls, such as firewalls, to help
    ensure that requests from unauthorized sources are blocked and the controls
    are isolated from the business network.
  o Consult the product documentation for specific features, such as access
    control lists and deep pack inspection, which may be used to block
    unauthorized changes, etc.
  o Block all traffic to EtherNet/IP, or other CIP protocol-based devices, from
    outside the manufacturing zone by blocking or restricting access to TCP and
    UDP Port 2222 and Port 44818 using proper network infrastructure controls,
    such as firewalls, UTM devices, or other security appliances. For more
    information on TCP/UDP ports used by Rockwell Automation Products, see
    Knowledgebase Article ID 898270.
  o Minimize network exposure for all control system devices and/or systems and
    ensure that they are not accessible from the Internet

For additional information, see Rockwell Automation's security advisory, which
can be found at the following link:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1082688 (Login
required)

Cisco's security disclosure for this vulnerability is available at the
following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20180926-ipsec

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s2nf
-----END PGP SIGNATURE-----