-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2210
               Multiple Rockwell FactoryTalk Vulnerabilities
                               26 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell FactoryTalk
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14481 CVE-2020-14480 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-177-03
   https://www.us-cert.gov/ics/advisories/icsa-20-177-02

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-177-03)

Rockwell FactoryTalk View SE

Original release date: June 25, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk View SE
  o Vulnerabilities: Cleartext Storage of Sensitive Information, Weak Encoding
    for Password

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to unauthorized
access to server data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FactoryTalk View SE are affected:

  o FactoryTalk View SE Versions 9.0 and earlier
  o FactoryTalk View SE Version 10.0

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

Due to usernames/passwords being stored in plaintext in Random Access Memory
(RAM), a local, authenticated attacker could gain access to certain
credentials, including Windows Logon credentials.

CVE-2020-14480 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/C:H/
I:H/A:H ).

3.2.2 WEAK ENCODING FOR PASSWORD CWE-261

The DeskLock tool provided with FactoryTalk View SE uses a weak encryption
algorithm that may allow a local, authenticated attacker to decipher user
credentials, including the Windows user or Windows DeskLock passwords. If the
compromised user has an administrative account, an attacker could gain full
access to the user's operating system and certain components of FactoryTalk
View SE.

CVE-2020-14481 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical
    Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Ilya Karpov and Evgeny Druzhinin, who are part of the independent research team
ScadaX Security, reported these vulnerabilities to Rockwell.

4. MITIGATIONS

Users of the affected versions of DeskLock provided with FactoryTalk View SE
are encouraged to update to an available software version that addresses the
associated risk, v10.0 or later. Users who are unable to update are directed
towards risk mitigation strategies provided below, and are encouraged, when
possible, to combine these with the general security guidelines to employ
multiple strategies simultaneously.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- -------------------------------------------------------------------------------

ICS Advisory (ICSA-20-177-02)

Rockwell FactoryTalk Services Platform XXE

Original release date: June 25, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.4
  o ATTENTION: Low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk Services Platform
  o Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to a denial-of-service
condition and to the arbitrary reading of any local file via system level
services.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FactoryTalk Services Platform are affected:

  o Versions 6.11.00 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

A remote, unauthenticated attacker could use an XML External Entity (XXE)
attack to exploit weakly configured XML files to access local or remote
content. A successful exploit could potentially cause a denial-of-service
condition and allow the attacker to arbitrarily read any local file via
system-level services.

CVE-2020-14478 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/C:H/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Food and Agriculture, Transportation
    Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Applied Risk reported this vulnerability to Rockwell.

4. MITIGATIONS

Affected users are encouraged to use Rockwell Automation Knowledgebase article
25612 to determine if FactoryTalk Services Platform is installed.

For more information please see Rockwell Automation Knowledgebase article
1092746

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ca6+
-----END PGP SIGNATURE-----