-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2139
     Advisory (icsa-21-166-02) Automation Direct CLICK PLC CPU Modules
                               16 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Automation Direct CLICK PLC CPU Modules
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges   -- Remote/Unauthenticated
                   Access Privileged Data -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32986 CVE-2021-32984 CVE-2021-32982
                   CVE-2021-32980 CVE-2021-32978 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-166-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-166-02)

Automation Direct CLICK PLC CPU Modules

Original release date: June 15, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Automation Direct
  o Equipment: CLICK PLC CPU modules
  o Vulnerabilities: Authentication Bypass Using an Alternate Path or Channel,
    Cleartext Transmission of Sensitive Information, Unprotected Storage of
    Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to log
in as a currently or previously authenticated user or discover passwords for
valid users.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Automation Direct reports these vulnerabilities affect the following CLICK PLC
CPU modules:

  o CLICK PLC CPU Modules: C0-1x CPUs with All firmware prior to v3.00

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The firmware does not protect against additional software programming
connections. An attacker can connect to the PLC while an existing connection is
already active.

CVE-2021-32980 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

All programming connections receive the same unlocked privileges, which can
result in a privilege escalation. During the time the PLC is unlocked by an
authorized user, an attacker can connect to the PLC and read the project
without authorization.

CVE-2021-32984 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

After the PLC is unlocked by an authorized user, the unlocked state does not
timeout. If the programming software is interrupted, the PLC remains unlocked.
All subsequent programming connections are allowed without authorization. The
PLC is only relocked by a power cycle, or when the programming software
disconnects correctly.

CVE-2021-32986 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Passwords are sent as plaintext during unlocking and project transfers. An
attacker who has network visibility can observe the password exchange.

CVE-2021-32982 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.5 UNPROTECTED STORAGE OF CREDENTIALS CWE-256

The programming protocol allows for a previously entered password and lock
state to be read by an attacker. If the previously entered password was
successful, the attacker can then use the password to unlock the PLC.

CVE-2021-32978 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Information Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Irfan Ahmed and Adeen Ayub of Virginia Commonwealth University and Hyunguk Yoo
of the University of New Orleans reported these vulnerabilities to Automation
Direct.

4. MITIGATIONS

Automation Direct reports these vulnerabilities are all mitigated by Version
3.00 and recommends users update software and firmware to the latest version.

Automation Direct also recommends users follow its security guidelines .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ivJ6
-----END PGP SIGNATURE-----