-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0799
   (icsa-21-063-01) Rockwell Automation 1734-AENTR Series B and Series C
                               5 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation 1734-AENTR Series B and Series C
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated      
                   Cross-site Scripting   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14504 CVE-2020-14502 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-063-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-063-01)

Rockwell Automation 1734-AENTR Series B and Series C

Original release date: March 04, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Rockwell Automation
  o Equipment: 1734-AENTR Series B and Series C
  o Vulnerabilities: Improper Access Control, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to unauthorized
data modification on the affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of 1734-AENTR are affected:

  o Series B, Versions 4.001 to 4.005, and 5.011 to 5.017
  o Series C, Versions 6.011 and 6.012

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The web interface of the 1734-AENTR communication module mishandles
authentication for HTTP POST requests. A remote, unauthenticated attacker can
send a crafted request that may allow for modification of the configuration
settings.

CVE-2020-14504 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The web interface of the 1734-AENTR communication module is vulnerable to
stored XSS. A remote, unauthenticated attacker could store a malicious script
within the web interface that, when executed, could modify some string values
on the homepage of the web interface.

CVE-2020-14502 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Adam Eliot of the Loon Security Team reported these vulnerabilities to Rockwell
Automation.

4. MITIGATIONS

Rockwell Automation recommends users update to the latest available patches:

  o 1734-AENTR Series B, update to firmware Version 5.018
  o 1734-AENTR Series C, update to firmware Version 6.013

Please refer to Rockwell Automation's security advisory PN1551 (requires login)
for detailed information.

Rockwell Automation recommends the following network-based vulnerability
mitigations for embedded products:

  o Utilize proper network infrastructure controls, such as firewalls, to help
    ensure that traffic from unauthorized sources are blocked.
  o Minimize network exposure for all control system devices and/or systems and
    ensure that they are not accessible from the Internet. For further
    information about the risks of unprotected Internet accessible control
    systems, please see Knowledgebase Article PN715
  o Locate control system networks and devices behind firewalls and isolate
    them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cFRa
-----END PGP SIGNATURE-----