www.cisa.gov Open in urlscan Pro
2600:1400:d:4a8::447a  Public Scan

Submitted URL: https://ics-cert.us-cert.gov/advisories/ICSA-18-107-03
Effective URL: https://www.cisa.gov/news-events/ics-advisories/icsa-18-107-03
Submission: On June 06 via api from IN — Scanned from US

Form analysis 2 forms found in the DOM

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id1">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id50" class="gstl_50 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti50" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id1" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st50" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb50" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

<form class="gsc-search-box gsc-search-box-tools" accept-charset="utf-8">
  <table cellspacing="0" cellpadding="0" role="presentation" class="gsc-search-box">
    <tbody>
      <tr>
        <td class="gsc-input">
          <div class="gsc-input-box" id="gsc-iw-id2">
            <table cellspacing="0" cellpadding="0" role="presentation" id="gs_id51" class="gstl_51 gsc-input" style="width: 100%; padding: 0px;">
              <tbody>
                <tr>
                  <td id="gs_tti51" class="gsib_a"><input autocomplete="off" type="text" size="10" class="gsc-input" name="search" title="search" aria-label="search" id="gsc-i-id2" dir="ltr" spellcheck="false"
                      style="width: 100%; padding: 0px; border: none; margin: 0px; height: auto; outline: none;"></td>
                  <td class="gsib_b">
                    <div class="gsst_b" id="gs_st51" dir="ltr"><a class="gsst_a" href="javascript:void(0)" title="Clear search box" role="button" style="display: none;"><span class="gscb_a" id="gs_cb51" aria-hidden="true">×</span></a></div>
                  </td>
                </tr>
              </tbody>
            </table>
          </div>
        </td>
        <td class="gsc-search-button"><button class="gsc-search-button gsc-search-button-v2"><svg width="13" height="13" viewBox="0 0 13 13">
              <title>search</title>
              <path
                d="m4.8495 7.8226c0.82666 0 1.5262-0.29146 2.0985-0.87438 0.57232-0.58292 0.86378-1.2877 0.87438-2.1144 0.010599-0.82666-0.28086-1.5262-0.87438-2.0985-0.59352-0.57232-1.293-0.86378-2.0985-0.87438-0.8055-0.010599-1.5103 0.28086-2.1144 0.87438-0.60414 0.59352-0.8956 1.293-0.87438 2.0985 0.021197 0.8055 0.31266 1.5103 0.87438 2.1144 0.56172 0.60414 1.2665 0.8956 2.1144 0.87438zm4.4695 0.2115 3.681 3.6819-1.259 1.284-3.6817-3.7 0.0019784-0.69479-0.090043-0.098846c-0.87973 0.76087-1.92 1.1413-3.1207 1.1413-1.3553 0-2.5025-0.46363-3.4417-1.3909s-1.4088-2.0686-1.4088-3.4239c0-1.3553 0.4696-2.4966 1.4088-3.4239 0.9392-0.92727 2.0864-1.3969 3.4417-1.4088 1.3553-0.011889 2.4906 0.45771 3.406 1.4088 0.9154 0.95107 1.379 2.0924 1.3909 3.4239 0 1.2126-0.38043 2.2588-1.1413 3.1385l0.098834 0.090049z">
              </path>
            </svg></button></td>
        <td class="gsc-clear-button">
          <div class="gsc-clear-button" title="clear results">&nbsp;</div>
        </td>
      </tr>
    </tbody>
  </table>
</form>

Text Content

Skip to main content

An official website of the United States government

Here’s how you know

Here’s how you know

Official websites use .gov
A .gov website belongs to an official government organization in the United
States.

Secure .gov websites use HTTPS
A lock (LockA locked padlock) or https:// means you’ve safely connected to the
.gov website. Share sensitive information only on official, secure websites.


Cybersecurity & Infrastructure Security Agency
America's Cyber Defense Agency

Search

×

search
 

Menu
Close
×

search
 

 * Topics
   Topics
   Cybersecurity Best Practices
   Cyber Threats and Advisories
   Critical Infrastructure Security and Resilience
   Election Security
   Emergency Communications
   Industrial Control Systems
   Information and Communications Technology Supply Chain Security
   Partnerships and Collaboration
   Physical Security
   Risk Management
   How can we help?
   GovernmentEducational InstitutionsIndustryState, Local, Tribal, and
   TerritorialIndividuals and FamiliesSmall and Medium BusinessesFind Help
   Locally
 * Spotlight
 * Resources & Tools
   Resources & Tools
   All Resources & Tools
   Services
   Programs
   Resources
   Training
   Groups
 * News & Events
   News & Events
   News
   Events
   Cybersecurity Alerts & Advisories
   Directives
   Request a CISA Speaker
   Congressional Testimony
 * Careers
   Careers
   Benefits & Perks
   HireVue Applicant Reasonable Accommodations Process
   Hiring
   Resume & Application Tips
   Students & Recent Graduates
   Veteran and Military Spouses
   Work @ CISA
 * About
   About
   Culture
   Divisions & Offices
   Regions
   Leadership
   Doing Business with CISA
   Contact Us
   Site Links
   Reporting Employee and Contractor Misconduct
   CISA GitHub

Report a Cyber Issue
America's Cyber Defense Agency
Breadcrumb
 1. Home
 2. News & Events
 3. Cybersecurity Advisories
 4. ICS Advisory

Share:


ICS Advisory


ROCKWELL AUTOMATION STRATIX SERVICES ROUTER

Last Revised
April 25, 2018
Alert Code
ICSA-18-107-03



1. EXECUTIVE SUMMARY

 * CVSS v3 9.8
 * ATTENTION: Exploitable remotely/low skill level to exploit.
 * Vendor: Rockwell Automation
 * Equipment: Allen-Bradley Stratix 5900 Services Router
 * Vulnerabilities: Improper Input Validation, Improper Restriction of
   Operations within the Bounds of a Memory Buffer, Use of Externally-Controlled
   Format String.


2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in loss of
availability, confidentiality, and/or integrity caused by memory exhaustion,
module restart, information corruption, and/or information exposure.


3. TECHNICAL DETAILS


3.1 AFFECTED PRODUCTS

The following versions of Allen-Bradley Stratix Services Router use a vulnerable
version of Cisco IOS or IOS XE:

 * Allen-Bradley Stratix 5900 Services Router, version 15.6.3M1 and earlier.


3.2 VULNERABILITY OVERVIEW


3.2.1   IMPROPER INPUT VALIDATION CWE-20(LINK IS EXTERNAL)

A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco
IOS Software and Cisco IOS XE Software could allow an unauthenticated remote
attacker to cause a memory leak or a reload of an affected device that leads to
a denial of service (DoS) condition.

The vulnerability is due to incorrect processing of certain IKEv2 packets. An
attacker could exploit this vulnerability by sending crafted IKEv2 packets to an
affected device to be processed. A successful exploit could cause an affected
device to continuously consume memory and eventually reload, resulting in a DoS
condition.

CVE-2018-0158 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H(link is external)).


3.2.2   IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119(LINK IS EXTERNAL)

A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software
and Cisco IOS XE Software could allow an unauthenticated remote attacker to
cause a DoS condition or execute arbitrary code with elevated privileges.

The vulnerability is due to incorrect bounds checking of certain values in
packets that are destined for UDP port 18999 of an affected device. An attacker
could exploit this vulnerability by sending malicious packets to an affected
device. When the packets are processed, an exploitable buffer overflow condition
may occur. A successful exploit could allow the attacker to execute arbitrary
code on the affected device with elevated privileges. The attacker could also
leverage this vulnerability to cause the device to reload, causing a temporary
DoS condition while the device is reloading.

The malicious packets must be destined to and processed by an affected device.
Traffic transiting a device will not trigger the vulnerability.

CVE-2018-0151 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H(link is external)).


3.2.3  IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY
BUFFER CWE-119(LINK IS EXTERNAL)

A buffer overflow vulnerability in the LLDP subsystem of Cisco IOS Software,
Cisco IOS XE Software, and Cisco IOS XR Software could allow an adjacent,
unauthenticated attacker to cause a DoS condition or execute arbitrary code with
elevated privileges.

CVE-2018-0167 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is
(AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H(link is external)).


3.2.4   USE OF EXTERNALLY-CONTROLLED FORMAT STRING CWE-134(LINK IS EXTERNAL)

A format string vulnerability in the LLDP subsystem of Cisco IOS Software and
Cisco IOS XE Software could allow an adjacent, unauthenticated attacker to cause
a DoS condition or execute arbitrary code with elevated privileges.

CVE-2018-0175 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is
(AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H(link is external)).


3.3 BACKGROUND

 * Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and
   Wastewater Systems
 * Countries/Areas Deployed: Worldwide
 * Company Headquarters Location: Wisconsin, USA


3.4 RESEARCHER

Rockwell Automation reported these vulnerabilities to NCCIC from the semi-annual
Cisco IOS and IOS XE Software Security Advisory Bundled Publication.


4. MITIGATIONS

Rockwell Automation has released knowledge base article 1073313 which can be
found at the following location:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073313/(link is
external) (login required)

Cisco has released Snort Rules 46110 and 46111 to help address CVE-2018-0158 and
CVE-2018-0151. See new rules at:

https://www.cisco.com/web/software/286271056/117258/sf-rules-2018-03-29-new.html(link
is external)

CVE-2018-0151: Users who do not use the Adaptive QoS for DMVPN feature can deny
all traffic destined to UDP port 18999 on an affected device by using a Control
Plane Policing (CoPP) policy. If the Adaptive QoS for DMVPN feature is later
configured, the device must be upgraded to an unaffected release of Cisco IOS
Software or Cisco IOS XE Software and the CoPP policy must be removed.

CVE-2018-0167 and CVE-2018-0175 have no specific mitigations in place. See the
following Cisco Vulnerability advisory for more details:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-lldp(link
is external)

Rockwell Automation also recommends that users implement the following general
security guidelines:

 * Help minimize network exposure for all control system devices and/or systems,
   and confirm that they are not accessible from the Internet.
 * Locate control system networks and devices behind firewalls, and isolate them
   from the business network.
 * When remote access is required, use secure methods, such as Virtual Private
   Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
   updated to the most current version available. Also recognize that VPN is
   only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices
on the ICS-CERT web page. Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities


VENDOR

Rockwell Automation


PLEASE SHARE YOUR THOUGHTS

We recently updated our anonymous product survey; we’d welcome your feedback.


RELATED ADVISORIES

Jun 01, 2023
ICS Advisory | ICSA-23-152-01


ADVANTECH WEBACCESS/SCADA

Jun 01, 2023
ICS Advisory | ICSA-23-152-02


HID GLOBAL SAFE

May 30, 2023
ICS Advisory | ICSA-23-150-01


ADVANTECH WEBACCESS/SCADA

May 25, 2023
ICS Advisory | ICSA-23-145-01


MOXA MXSECURITY SERIES

Return to top
 * Topics
 * Spotlight
 * Resources & Tools
 * News & Events
 * Careers
 * About

Cybersecurity & Infrastructure Security Agency
 * Facebook
 * Twitter
 * LinkedIn
 * YouTube
 * Instagram
 * RSS

CISA Central 888-282-0870 Central@cisa.dhs.gov(link sends email)
DHS Seal
CISA.gov
An official website of the U.S. Department of Homeland Security
 * About CISA
 * Accessibility
 * Budget and Performance
 * DHS.gov
 * FOIA Requests
 * No FEAR Act
 * Office of Inspector General
 * Privacy Policy
 * Subscribe
 * The White House
 * USA.gov
 * Website Feedback