-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2143
Advisory (icsa-20-170-04) Rockwell Automation FactoryTalk Services Platform
                               22 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FactoryTalk
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12033  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-170-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-170-04)

Rockwell Automation FactoryTalk Services Platform

Original release date: June 18, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level.
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk Services Platform
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to execute remote COM objects with elevated privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All versions of FactoryTalk Services Platform are affected.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

The affected product's redundancy host service (RdcyHost.exe) does not validate
supplied identifiers, which could allow an unauthenticated, adjacent attacker
to execute remote COM objects with elevated privileges.

CVE-2020-12033 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Food and Agriculture, Transportation
    Systems, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

4. MITIGATIONS

Affected users are encouraged to use Rockwell Automation Knowledgebase article
25612 to determine if FactoryTalk Services Platform is installed. Those using
the affected product are directed to implement a secure communication strategy
as outlined in Rockwell Automation Knowledgebase article 109056.

For more information please see Rockwell Automation Knowledgebase article
1126946

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IpB2
-----END PGP SIGNATURE-----