-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2366
 Advisory (icsa-20-191-02) Rockwell Automation Logix Designer Studio 5000
                               13 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation Logix Designer Studio 5000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12025  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-191-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-191-02)

Rockwell Automation Logix Designer Studio 5000

Original release date: July 09, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 3.6
  o ATTENTION: Low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: Logix Designer Studio 5000
  o Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
attacker to craft a malicious file, which when parsed, could lead to some
information disclosure of hostnames or other resources from the program.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Logix Designer Studio 500 are affected:
Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected product is vulnerable to an xml external entity (XXE)
vulnerability, which may allow an attacker to view hostnames or other resources
from the program.

CVE-2020-12025 has been assigned to this vulnerability. A CVSS v3 base score of
3.6 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:C/C:L/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

The Incite Team, as well as researchers at Claroty, reported this vulnerability
to Rockwell Automation.

4. MITIGATIONS

Rockwell Automation recommends that affected users of the AML or RDF files
should not accept files from unknown sources and remain cautious of social
engineering attempts that may take advantage of this vulnerability.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/G5A
-----END PGP SIGNATURE-----