-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2710
  A vulnerability has been identified in Rockwell Automation Stratix 5100
                              27 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Stratix 5100
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13082  

Reference:         ESB-2017.2628
                   ESB-2017.2620
                   ESB-2017.2599

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-299-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-299-02)

Rockwell Automation Stratix 5100

Original release date: October 26, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.9

ATTENTION: Public exploits are available.

Vendor: Rockwell Automation

Equipment: Stratix 5100 Wireless Access Point/Workgroup Bridge

Vulnerability: Reusing a nonce

AFFECTED PRODUCTS

Rockwell Automation reports that the vulnerability affects the following 
wireless access point/ workgroup bridge products:

Stratix 5100 Version 15.3(3)JC1 and earlier.

IMPACT

Successful exploitation of this vulnerability may allow the attacker to 
operate as a man-in-the-middle between the device and the wireless network.

MITIGATION

Rockwell Automation recommends that all users patch the clients that connect 
to the Stratix 5100 WAP/WGB, and recommends contacting your supplier to get 
the most updated patch that is compatible with your client devices. However, 
patching the client only protects the connection formed by that specific 
client. In order to protect all future clients that may be added to your 
system, Rockwell Automation recommends patching the Stratix 5100 WAP/WGB when
the firmware is available.

As new versions of firmware are released to remediate this vulnerability, 
Rockwell Automation will provide mitigation updates in their advisory. For 
more information about these vulnerabilities, mitigation updates, and Rockwell
Automations general security guidelines, please see Rockwell Automations 
security advisory found at the following link. A login is required to view the
advisory.

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1066697 (link
is external)

Rockwell Automation also offers the following general security guidelines:

Use trusted software, software patches, anti-virus/anti-malware programs, and
interact only with trusted web sites and attachments.

Block all traffic to EtherNet/IP or other CIP protocol-based devices from 
outside the Manufacturing Zone by blocking or restricting access to TCP and 
UDP Port 2222 and Port 44818 using proper network infrastructure controls, 
such as firewalls, Unified Threat Management (UTM) devices, or other security
appliances. For more information on TCP/UDP ports used by Rockwell Automation
Products, see Knowledge base Article ID 898270 (link is external).

Help minimize network exposure for all control system devices and/or systems,
and confirm that they are not accessible from the Internet.

Locate control system networks and devices behind firewalls, and isolate them
from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that a VPN is 
only as secure as the connected devices.

NCCIC/ICS-CERT reminds organizations to perform proper impact analysis and 
risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

This vulnerability is not remotely exploitable. High skill level is needed to
exploit.

VULNERABILITY OVERVIEW

REUSING A NONCE, KEY PAIR IN ENCRYPTION CWE-323

Key Reinstallation Attacks (KRACK) work against the four-way handshake of the
WPA2 protocol. KRACK takes advantage of the retransmission of a handshake 
message to prompt the installation of the same encryption key every time it 
receives Message 3 from the access point. Retransmission of the handshake 
message from the access point occurs if a proper client acknowledgement is not
received to the initial message; retransmission resets the nonce value and 
replay counter to their initial values. A malicious actor could force these 
nonce resets by replaying the appropriate handshake message, which could allow
for injection and decryption of arbitrary packets, hijacking of TCP 
connections, injection of HTTP content, or replaying of unicast or multicast 
data frames on the targeted device.

CVE-2017-13082 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.9 has been calculated; the CVSS vector string is 
(AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N).

RESEARCHER

Mathy Vanhoef, of the Katholieke Universiteit Leuven in Belgium discovered 
this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and 
Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Wisconsin

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfJ5dox+lLeg9Ub1AQitcQ//ZbXQM/k7J0C+HGoCBGCWdk8A7zQqP5y7
tWUklNMeiVMiBrDGGBaS97Ph0bpexnzHi6zvhztqc1smRQWdCy3t0vAqXv+vM902
D+3E905SotNyNs5P8m4QpX8g+SKEJ95mIaiczwuWkHV47eNVwSa1s2nd5YM/+SSS
uyThCX1MysmtJa15EOKMFIWpbrl5kB9XcCmZaUCnO+5otjndCzTXZheTnw2DRrzI
dunxYAnWaDuAcEuQLbKIYvnba6L6Nl2ZN/JByKCycnPIGzPp0G08p4ROprk7XBv3
Qn299KjtBWCakvjdEbNR7j73YbOjb0vd3Qdi1/oqCRLNedDVaWLUDetotZBSteVa
EZj2lIqlIVrOt8wCCg/xvtRn/lXBYBBL15y2o8O/RKGSTJ1d5aLBAp3RTDeu+qN2
iKLMH6WXjiiIA6sjeDkKu1Tf+TihxP+UoLztI/FloLeApgd4Ju8Mrm5efyuJbPhq
8UBiqYY89GOhIuIvTVrg5aml+JUYv8L0bGJTMQ+vVxbknLkG7eT4axuhb8210FiZ
mpnH5pW0UnIt+b91hc8OoT3CXsDHvESQiC51SftNNuVufKh8A3cDk2CWXzoGHLPC
xMMflgSSPf07TTejvB2UU1aM4cHo+Winuxk7ovq0yW5jUhQtfVmL14cjJsWCQ9r5
BbxDoqY5LgQ=
=I66I
-----END PGP SIGNATURE-----