-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2522
       Advisory (icsa-19-190-02) Rockwell Automation PanelView 5510
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation PanelView 5510
Publisher:         ICS-CERT
Operating System:  Firmware
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10970  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-190-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-190-02)

Rockwell Automation PanelView 5510

Original release date: July 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely
  o Vendor: Rockwell Automation
  o Equipment: PanelView 5510
  o Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote
unauthenticated user to gain root privileges on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PanelView 5510, an HMI, are affected:

  o All versions manufactured before March 13, 2019, that have never been
    updated to v4.003, v5.002, or later.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

A remote, unauthenticated threat actor with access to an affected PanelView
5510 Graphic Display, upon successful exploit, may boot-up the terminal and
gain root-level access to the device's file system.

CVE-2019-10970 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Food and
    Agriculture, Transportation, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to NCCIC.

4. MITIGATIONS

Rockwell Automation reports users using PanelView 5510 with manufacturing dates
prior to March 13, 2019, are encouraged to update to an available revision that
addresses the associated risk.

For PanelView 5510 using v4, apply v4.003 or later and for PanelView 5510 using
v5, apply v5.002 or later. Updates are available at:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx
Keyword=5510&crumb=112 (login required)

Rockwell Automationalso recommends applying the following specific mitigations:

  o Block all traffic to EtherNet/IP or other CIP protocol-based devices from
    outside the manufacturing zone by blocking or restricting access to Ports
    2222 and 44818/TCP and UDP using proper network infrastructure controls,
    such as firewalls, UTM devices, or other security appliances.
  o Use trusted software, software patches, antivirus/anti-malware programs,
    and interact only with trusted websites and attachments.

For more information see Rockwell Automation security advisory 1088080 found
at:

http://www.rockwellautomation.com/knowledgebase (login required)

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Wj7
-----END PGP SIGNATURE-----