-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0678
    (icsa-21-054-01) Rockwell Automation FactoryTalk Services Platform
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation FactoryTalk Services Platform
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14516  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-054-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-054-01)

Rockwell Automation FactoryTalk Services Platform

Original release date: February 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk Services
  o Vulnerability: Use of Password Hash with Insufficient Computational Effort

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote,
unauthenticated attacker to create new users in the FactoryTalk Services
Platform administration console. These new users could allow an attacker to
modify or delete configuration and application data in other FactoryTalk
software connected to the FactoryTalk Services Platform.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o FactoryTalk Services Platform Versions 6.10.00 and 6.11.00

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

There is an issue with the implementation of the SHA-256 hashing algorithm with
FactoryTalk Services Platform that prevents the user password from being hashed
properly.

CVE-2020-14516 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/C:H
/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical
    Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation has released a new version of the affected software for
download (login required).

For more information see the Rockwell Automation security advisory (login
required).

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Bgmd
-----END PGP SIGNATURE-----