-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2107
Advisory (icsa-21-161-01) Rockwell Automation FactoryTalk Services Platform
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FactoryTalk Services Platform
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Existing Account
                   Unauthorised Access  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32960  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-161-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-161-01)

Rockwell Automation FactoryTalk Services Platform

Original release date: June 10, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.5
  o ATTENTION: Exploitable remotely
  o Vendor: Rockwell Automation
  o Equipment: FactoryTalk Services Platform
  o Vulnerability: Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow remote, authenticated
users to bypass FactoryTalk Security policies that are based on a computer
name.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following versions
of FactoryTalk Security, part of FactoryTalk Service Platform:

  o FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is
    enabled and deployed

3.2 VULNERABILITY OVERVIEW

3.2.1 PROTECTION MECHANISM FAILURE CWE-693

FactoryTalk Services Platform contains a vulnerability that may allow a remote,
authenticated attacker to bypass FactoryTalk Security policies based on the
computer name. If successfully exploited, this may allow an attacker to have
the same privileges as if they were logged on to the client machine.

CVE-2021-32960 has been assigned to this vulnerability. A CVSS v3 base score of
8.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical
    Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation encourages those using the affected software to update to
FactoryTalk Services Platform v6.20 or later to address the associated risk.

Users who are unable to update are directed towards risk mitigation strategies
provided below and are encouraged, when possible, to combine these tactics with
the general security guidelines to employ multiple strategies simultaneously.

  o When possible, do not utilize remote desktop connections.
  o Use Microsoft Event Logger or similar event logging application to monitor
    atypical remote desktop connections and disconnections. Information on
    Setting up Windows Event Logs is available at Knowledgebase Article QA5965

Rockwell Automation recommends the following general security guidelines:

  o Run all software as User, not as an Administrator, to minimize the impact
    of malicious code on the infected system.
  o Ensure the least-privilege user principle is followed, and user/service
    account access to shared resources (such as a database) is only granted
    with a minimum number of rights as needed.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize VPN is
    only as secure as the connected devices.

Please see the Rockwell Automation publication regarding this issue for more
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zeQo
-----END PGP SIGNATURE-----