Operating System:

[WIN]

Published:

02 August 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2900
  Advisory (ICSA-19-213-05) Rockwell Automation Arena Simulation Software
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Arena
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13511 CVE-2019-13510 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-213-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-213-05)

Rockwell Automation Arena Simulation Software

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION : Low skill level to exploit
  o Vendor : Rockwell Automation
  o Equipment : Arena Simulation Software
  o Vulnerabilities : Use After Free, Information Exposure

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a current Arena session to fault or enter a denial-of-service (DoS)
state, allowing the attacker to run arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Arena Simulation, an event simulation and automation
software platform, are affected:

  o Arena Simulation Software for Manufacturing, Cat. 9502-Ax, Versions
    16.00.00 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 USE AFTER FREE CWE-416
A maliciously crafted Arena file opened by an unsuspecting user may result in
the application crashing or the execution of arbitrary code.
CVE-2019-13510 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:C/C:H/
I:H/A:H ).

3.2.2 INFORMATION EXPOSURE CWE-200
A maliciously crafted Arena file opened by an unsuspecting user may result in
the limited exposure of information related to the targeted workstation.
CVE-2019-13511 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : United States

3.4 RESEARCHER

kimiya of 9SG Security Team working with Trend Micro's Zero Day Initiative
reported these vulnerabilities to CISA.

4. MITIGATIONS

Rockwell Automation has released Version 16.00.01 of Arena Simulation Software
to address the reported vulnerabilities.
Rockwell Automation also recommends users:

  o Do not open untrusted .doe files with Arena Simulation Software.
  o Ensure all software is run as a User and not as an Administrator to
    minimize the impact of malicious code on the infected system.
  o Use trusted software, software patches, anti-virus/anti-malware programs,
    and interact only with trusted websites and attachments

For more information please see the Rockwell Automation security advisory at
(login required):

http://www.rockwellautomation.com/knowledgebase

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VudS
-----END PGP SIGNATURE-----