-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2062
ICS Advisory (ICSA-20-163-02) Rockwell Automation FactoryTalk Linx Software
                               15 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation FactoryTalk Linx
                   Rockwell Automation RSLinx Classic
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12005 CVE-2020-12003 CVE-2020-12001
                   CVE-2020-11999  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-163-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-163-02)

Rockwell Automation FactoryTalk Linx Software

Original release date: June 11, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.6
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk Linx Software
  o Vulnerabilities: Improper Input Validation, Path Traversal, Unrestricted
    Upload of File with Dangerous Type

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a denial-of-service condition, obtain remote code execution, and read
sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products are affected:

  o FactoryTalk Linx versions 6.00, 6.10, and 6.11
  o RSLinx Classic v4.11.00 and prior

The following products that utilize FactoryTalk Linx Software are affected:

  o Connected Components Workbench: Version 12 and prior
  o ControlFLASH: Version 14 and later
  o ControlFLASH Plus: Version 1 and later
  o FactoryTalk Asset Centre: Version 9 and later
  o FactoryTalk Linx CommDTM: Version 1 and later
  o Studio 5000 Launcher: Version 31 and later
  o Studio 5000 Logix Designer software: Version 32 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An exposed API call allows users to provide files to be processed without
sanitation. This may allow an attacker to specify a filename to execute
unauthorized code and modify files or data.

CVE-2020-11999 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:N ).

3.2.2 IMPROPER INPUT VALIDATION CWE-20

The parsing mechanism that processes certain file types does not provide input
sanitation. This may allow an attacker to use specially crafted files to
traverse the file system and modify or expose sensitive data or execute
arbitrary code.
CVE-2020-12001 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:N ).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

An exposed API call allows users to provide files to be processed without
sanitation. This may allow an attacker to use specially crafted requests to
traverse the file system and expose sensitive data on the local hard drive.

CVE-2020-12003 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

A vulnerability exists in the communication function that enables users to
upload EDS files by FactoryTalk Linx. This may allow an attacker to upload a
file with bad compression, consuming all the available CPU resources, leading
to a denial-of-service condition.

CVE-2020-12005 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov and Amir Preminger (VP Research) of Claroty reported these
vulnerabilities to Rockwell Automation and CISA.

4. MITIGATIONS

Rockwell Automation recommends users apply these patches by following
instructions in knowledgebase articles below:

  o Patch Roll-up for CPR9 SRx (Login Required)
  o FactoryTalk Linx/Services patch RAID# 1124820 (Login Required)
  o FactoryTalk Linx patch RAID# 1126433 (Login Required)

Network-based vulnerability mitigations for embedded products:

  o Block all traffic to EtherNet/IP or other CIP protocol-based devices from
    outside the manufacturing zone by blocking or restricting access to TCP
    Ports 2222, 7153, and UDP Port 44818 using proper network infrastructure
    controls, such as firewalls, UTM devices, or other security appliances. For
    more information on TCP/UDP ports used by Rockwell Automation products, see
    Knowledgebase Article ID 898270

General mitigations:

  o Locate control system networks and devices behind firewalls and isolate
    them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

For more information, please refer to Rockwell Automation's security advisory:
54102-Industrial Security Advisory Index .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6x+R
-----END PGP SIGNATURE-----