ICS Advisory

Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities

Last Revised
Alert Code
ICSA-16-287-04

OVERVIEW

Rockwell Automation reports that several of the vulnerabilities contained in Cisco’s semi-annual Cisco IOS and IOS XE Software Security Advisory Bundled PublicationCisco Event Response: September 2016 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication, https://tools.cisco.com/security/center/viewErp.x?alertId=ERP-56513, web site last accessed October 13, 2016. could also affect Rockwell Automation’s Allen-Bradley Stratix industrial switches. Rockwell Automation has produced new versions to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Rockwell Automation Allen-Bradley Stratix industrial switches are affected:

  • Allen-Bradley Stratix 5400 Industrial Ethernet Switches versions 15.2(4)EA3 and earlier,
  • Allen-Bradley Stratix 5410 Industrial Distribution Switches versions 15.2(4)EA3 and earlier,
  • Allen-Bradley Stratix 5700 Industrial Managed Ethernet Switches versions 15.2(4)EA3 and earlier,
  • Allen-Bradley Stratix 8000 Modular Managed Ethernet Switches versions 15.2(4)EA3 and earlier, and
  • Allen-Bradley ArmorStratix 5700 Industrial Managed Ethernet Switches versions 15.2(4)EA3 and earlier.

IMPACT

An attacker who successfully exploits these vulnerabilities may be able to affect the availability of the affected products via memory exhaustion, module restart, information corruption, or information exposure.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial automation control and information products worldwide across a wide range of industries.

The affected products, Allen-Bradley Stratix products, are industrial Ethernet switches. According to Rockwell Automation, the Allen-Bradley Stratix switches are deployed across several sectors including Critical Manufacturing, Energy, and Water and Wastewater Systems. Rockwell Automation estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INFORMATION EXPOSURE THROUGH AN ERROR MESSAGECWE-209: Information Exposure Through an Error Message, https://cwe.mitre.org/data/definitions/209.html, web site last accessed October 13, 2016.

Information obtained from an error log message, which is displayed when a remote connection to the device fails, could be used to authenticate to the targeted device to cause a denial-of-service condition.

CVE-2016-6393NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6393, web site last accessed October 13, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H, web site last accessed October 13, 2016.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, https://cwe.mitre.org/data/definitions/20.html, web site last accessed October 13, 2016.

There are several ways that a maliciously crafted packet may cause the affected device to restart.

CVE-2016-6382NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6382, web site last accessed October 13, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H, web site last accessed October 13, 2016.

PROTECTION MECHANISM FAILURECWE-693: Protection Mechanism Failure, https://cwe.mitre.org/data/definitions/693.html, web site last accessed October 13, 2016.

An attacker could cause the device to reload or corrupt the information in the local DNS cache by intercepting and crafting a response message.

CVE-2016-6380NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6380, web site last accessed October 13, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H, web site last accessed October 13, 2016.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, https://cwe.mitre.org/data/definitions/20.html, web site last accessed October 13, 2016.

Specially crafted packets sent to Port 4786/TCP could cause a memory leak that may result in a denial-of-service condition.

CVE-2016-6385NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6385, web site last accessed October 13, 2016. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H, web site last accessed October 13, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low to medium skills would be able to exploit these vulnerabilities.

MITIGATION

Rockwell Automation encourages users using affected versions of these Stratix products to update to the latest available software versions addressing the associated risk, and including improvements to further harden the software and enhance its resilience against similar malicious attacks. Users can find the latest firmware version by selecting their device at the following web site:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=15

Additional precautions and risk mitigation strategies specific to these types of attacks are recommended in the Rockwell Automation security release. When possible, multiple strategies should be implemented simultaneously.

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/942592

Please also refer to Cisco’s security advisories for additional workarounds and details for these vulnerabilities:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-aaados

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-msdp

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-dns

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-smi

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation