-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1709
       Advisory (ICSA-18-158-01) Rockwell Automation RSLinx Classic
                       and FactoryTalk Linx Gateway
                                8 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation RSLinx Classic
                   Rockwell Automation FactoryTalk Linx Gateway
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10619  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-158-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-158-01)
Rockwell Automation RSLinx Classic and FactoryTalk Linx Gateway

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 8.8 ATTENTION: Low skill level to exploit Vendor: Rockwell
    Automation Equipment: RSLinx Classic and FactoryTalk Linx Gateway
    Vulnerability: Unquoted Search Path or Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authorized, but
non-privileged local user to execute arbitrary code and allow a threat actor to
escalate user privileges on the affected workstation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of RSLinx Classic, a software platform that allows
Logix5000 Programmable Automation Controllers to connect to a wide variety of
Rockwell Software applications, and FactoryTalk Linx Gateway, software that
provides an Open Platform Communications (OPC) Unified Architecture (UA) server
interface to allow the delivery of information from Rockwell Software
applications to Allen-Bradley controllers, are affected:

    RSLinx Classic Versions 3.90.01 and prior, and FactoryTalk Linx Gateway
    Versions 3.90.00 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    UNQUOTED SEARCH PATH OR ELEMENT CWE-428

An unquoted search path or element may allow an authorized, but non-privileged
local user to execute arbitrary code and allow a threat actor to escalate user
privileges on the affected workstation.

CVE-2018-10619 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is
(AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

    CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems

    COUNTRIES/AREAS DEPLOYED: Worldwide

    COMPANY HEADQUARTERS LOCATION: Wisconsin, USA

3.4 RESEARCHER

Gjoko Krstic of Zero Science Lab reported this vulnerability to Rockwell
Automation, and Rockwell Automation reported it to the NCCIC.

4. MITIGATIONS

Rockwell Automation recommends all users update to the following RSLinx Classic
and FactoryTalk Linx Gateway versions:

    RSLinx Classic Versions 3.90.01 and prior, update to v4.00.01 or later
    available at:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?crumb=112

    FactoryTalk Linx Gateway Versions 3.90.00 and prior, update to FactoryTalk
    Linx Gateway v6.00.00 or later available at:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?crumb=112

Rockwell also recommends the following mitigating procedures to those who are
unable to upgrade to the latest version:

    Visit Knowledge Base Article ID 939382, which describes how to identify
    whether or not the service path contains spaces (i.e., is vulnerable); how
    to manually address this vulnerability through a registry edit; and
    describes the process of implementing these edits.

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/939382 (login
required).

    Run all software as a user, not as an administrator, to minimize the impact
    of malicious code on the infected system.

    Use Microsoft AppLocker or other similar whitelisting application to help
    mitigate risk. Information on using AppLocker with Rockwell Automation
    products is available at:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/546989 (login
required).

    Ensure the least-privilege user principle is followed, and user/service
    account access to shared resources (such as a database) is only granted with
    a minimum amount of rights as needed.

For more information, please see Rockwell Automation's knowledgebase advisory
number 1073800 on this issue at the following location:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/1073800 (login
required)

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, and
    ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN is
    only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices
on the ICS-CERT web page. Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov or incident reporting:
https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=es0V
-----END PGP SIGNATURE-----