-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0684
       Advisory (ICSA-19-064-01) Rockwell Automation RSLinx Classic
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell RSLinx Classic
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6553  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-064-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-064-01)

Rockwell Automation RSLinx Classic

Original release date: March 05, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: RSLinx Classic
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
execute arbitrary code on the target device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RSLinx Classic, PLC communications software, are
affected:

  o RSLinx Classic Versions 4.10.00 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

An input validation issue in a .dll file of RSLinx Classic where the data in a
Forward Open service request is passed to a fixed size buffer, allowing an
attacker to exploit a stack-based buffer overflow condition.

CVE-2019-6553 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation (working with Tenable) reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation has released patches to address earlier versions of RSLinx
Classic including v3.60, v3.70, v3.80, v3.81, v3.90, v4.00.01, v4.10. These
patches can be found at Knowledgebase Article ID: 1084828

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1084828

Rockwell Automation has also stated that users may disable Port 44818 in RSLinx
Classic if it is not utilized during system operation. To disable Port 44818,
go to Options in RSLinx Classic. Then in the General tab of the Options pop-up,
uncheck the option "Accept UDP Messages on Ethernet Port".

Port 44818 is needed only when a user wants to utilize unsolicited messages. To
check if you are using unsolicited messages, go to the "DDE/OPC" dropdown in
RSLinx Classic. Select Topic Configuration and then go to the Data Collection
tab in the Topic Configuration pop-up. If the "Unsolicited Messages" checkbox
is marked, then Port 44818 is being used in the application.

NOTE: In RSLinx Classic 4.10 or later, "Accept UDP Messages on Ethernet Port"
checkbox is unchecked by default.

For more information please see the Rockwell Automation security advisory found
at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1085038

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ANag
-----END PGP SIGNATURE-----