===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2270                               
      ICS Advisory | ICSA-24-102-09 Rockwell Automation 5015-AENFTXT       
                               12 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation 5015-AENFTXT                        
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-2424                                           

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-102-09

Comment: CVSS (Max):  7.5 CVE-2024-2424 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-102-09)

Rockwell Automation 5015-AENFTXT

Release Date
April 11, 2024

1. EXECUTIVE SUMMARY

  o CVSS v4 8.7
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : Rockwell Automation
  o Equipment : 5015-AENFTXT
  o Vulnerability : Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to crash
the device and impact availability for the affected system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Rockwell Automation ethernet/IP adapter products are affected:

  o 5015-AENFTXT: v35 and prior to v2.12.1

3.2 Vulnerability Overview

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An input validation vulnerability exists among the affected products that
causes the secondary adapter to result in a major nonrecoverable fault (MNRF)
when malicious input is entered. If exploited, the availability of the device
will be impacted, and a manual restart is required. Additionally, a malformed
PTP packet is needed to exploit this vulnerability.

CVE-2024-2424 has been assigned to this vulnerability. A CVSS v3.1 base score
of 7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U
/C:N/I:N/A:H ).

A CVSS v4 score has also been calculated for CVE-2024-2424 . A base score of
8.7 has been calculated; the CVSS vector string is CVSS:4.0/AV:N/AC:L/AT:N/PR:N
/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N .

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation recommends users update to v2.12.1 .

Users using the affected software, who are not able to upgrade to one of the
corrected versions, are encouraged to apply Security Best Practices , where
possible.

For more information and to see Rockwell's detection rules, see Rockwell
Automation's security advisory.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability, such as:

  o Minimize network exposure for all control system devices and/or systems,
    ensuring they are not accessible from the internet .
  o Locate control system networks and remote devices behind firewalls and
    isolating them from business networks.
  o When remote access is required, use more secure methods, such as Virtual
    Private Networks (VPNs), recognizing VPNs may have vulnerabilities and
    should be updated to the most current version available. Also recognize VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting this vulnerability has been
reported to CISA at this time.

5. UPDATE HISTORY

  o April 11, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Siemens

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================