-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1134
   Advisory (icsa-21-091-01) Rockwell Automation FactoryTalk AssetCentre
                               6 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation FactoryTalk AssetCentre
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27476 CVE-2021-27474 CVE-2021-27472
                   CVE-2021-27470 CVE-2021-27468 CVE-2021-27466
                   CVE-2021-27464 CVE-2021-27462 CVE-2021-27460

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-091-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-091-01)

Rockwell Automation FactoryTalk AssetCentre

Original release date: April 01, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/Low attack complexity
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk AssetCentre
  o Vulnerabilities: OS Command Injection, Deserialization of Untrusted Data,
    SQL Injection, Improperly Restricted Functions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow unauthenticated
attackers to perform arbitrary command execution, SQL injection, or remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports these vulnerabilities affects the following
products:

  o FactoryTalk AssetCentre, v10.00 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A deserialization vulnerability exists in how the AosService.rem service in
FactoryTalk AssetCentre verifies serialized data. This vulnerability may allow
a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk
AssetCentre.

CVE-2021-27462 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.2 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A deserialization vulnerability exists in how the ArchiveService.rem service in
FactoryTalk AssetCentre verifies serialized data. This vulnerability may allow
a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk
AssetCentre.

CVE-2021-27466 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A deserialization vulnerability exists in how the LogService.rem service in
FactoryTalk AssetCentre verifies serialized data. This vulnerability may allow
a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk
AssetCentre.

CVE-2021-27470 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.4 USE OF POTENTIALLY DANGEROUS FUNCTION CWE-676

FactoryTalk AssetCentre does not properly restrict all functions relating to
IIS remoting services. This vulnerability may allow a remote, unauthenticated
attacker to modify sensitive data in FactoryTalk AssetCentre.

CVE-2021-27474 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.5 OS COMMAND INJECTION CWE-78

A vulnerability exists in the SaveConfigFile function of the RACompare Service,
which may allow for OS command injection. This vulnerability may allow a
remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk
AssetCentre.

CVE-2021-27476 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.6 SQL INJECTION CWE-89

A vulnerability exists in the RunSearch function of SearchService service,
which may allow for the execution of remote unauthenticated arbitrary SQL
statements.

CVE-2021-27472 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.7 SQL INJECTION CWE-89

The AosService.rem service exposes functions lacking proper authentication.
This vulnerability may allow a remote, unauthenticated attacker to execute
arbitrary SQL statements.

CVE-2021-27468 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.8 SQL INJECTION CWE-89

The ArchiveService.rem service exposes functions lacking proper authentication.
This vulnerability may allow a remote, unauthenticated attacker to execute
arbitrary SQL statements.

CVE-2021-27464 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.9 DESERIALIZATION OF UNTRUSTED DATA CWE-502

FactoryTalk AssetCentre components contain .NET remoting endpoints that
deserialize untrusted data without sufficiently verifying that the resulting
data will be valid. This vulnerability may allow a remote, unauthenticated
attacker to gain full access to the FactoryTalk AssetCentre main server and all
agent machines.

CVE-2021-27460 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov and Amir Preminger of Claroty reported these vulnerabilities to
Rockwell Automation.

4. MITIGATIONS

Rockwell Automation encourages users of the affected versions of FactoryTalk
AssetCentre to update to AssetCentre v11 (or above) to addresses these
vulnerabilities. For more information about these vulnerabilities and
mitigations please see Rockwell Automation's publication KnowledgeBase ID:
PN1559

As an additional mitigation, Rockwell Automation encourages users who are
unable to upgrade or are concerned about unauthorized client connections to use
built in security features found within FactoryTalk AssetCentre. Users should
follow guidance found in QA46277 . IPsec would minimize exposure to
unauthorized clients and has been tested in FactoryTalk AssetCentre v9-v11

Rockwell Automation recommends the following software/PC-based mitigation
strategies:

  o Run all software as User, not as an Administrator, to minimize the impact
    of malicious code on the infected system.
  o Use of Microsoft AppLocker or other similar allow list applications can
    help mitigate risk. Information on using AppLocker with Rockwell Automation
    products is available at Knowledge Base Article QA17329
  o Ensure the least-privilege user principle is followed, and user/service
    account access to shared resources (such as a database) is only granted
    with a minimum number of rights as needed.

Rockwell Automation recommends the following general mitigations:

  o Use trusted software, software patches, antivirus/antimalware programs and
    interact only with trusted web sites and attachments.
  o Minimize network exposure for all control system devices and/or systems and
    ensure they are not accessible from the Internet. For further information
    about the risks of unprotected Internet accessible control systems, please
    see Knowledgebase Article PN715
  o Locate control system networks and devices behind firewalls and isolate
    them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize a VPN is
    only as secure as the connected devices.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iXt7
-----END PGP SIGNATURE-----