-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6279
   Advisory (icsa-22-335-02) Horner Automation Remote Compact Controller
                              2 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Horner Automation Remote Compact Controller
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2642 CVE-2022-2641 CVE-2022-2640

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-335-02

Comment: CVSS (Max):  9.8 CVE-2022-2641 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-335-02)

Horner Automation Remote Compact Controller

Original release date: December 01, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Horner Automation
  o Equipment: Remote Compact Controller (RCC) 972
  o Vulnerabilities: Inadequate Encryption Strength, Use of Hard-coded
    Cryptographic Key, Excessive Reliance on Global Variables

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
obtain credentials to the affected device and obtain complete control.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Remote Compact Controller (RCC) 972, an all-in-one I/O
controller, is affected:

  o RCC 972: Firmware Version 15.40

3.2 VULNERABILITY OVERVIEW

3.2.1 INADEQUATE ENCRYPTION STRENGTH CWE-326

The Config-files of Horner Automation's RCC 972 with firmware version 15.40 are
encrypted with weak XOR encryption vulnerable to reverse engineering. This
could allow an attacker to obtain credentials to run services such as File
Transfer Protocol (FTP) and Hypertext Transfer Protocol (HTTP).

CVE-2022-2640 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.2.2 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

Horner Automation's RCC 972 with firmware version 15.40 has a static encryption
key on the device. This could allow an attacker to perform unauthorized changes
to the device, remotely execute arbitrary code, or cause a denial-of-service
condition.

CVE-2022-2641 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.2.3 EXCESSIVE RELIANCE ON GLOBAL VARIABLES CWE-1108

Horner Automation's RCC 972 firmware version 15.40 contains global variables.
This could allow an attacker to read out sensitive values and variable keys
from the device.

CVE-2022-2642 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

m1etz reported these vulnerabilities through the Computer Emergency Response
Team, CERT-Bund, to CISA.

4. MITIGATIONS

Horner Automation recommends that users update RCC 972 to the latest firmware
available to mitigate the risk of this vulnerability:

  o RCC 972: Update to Firmware Version 15.60 or later

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=J0xz
-----END PGP SIGNATURE-----