-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4797
   Advisory (icsa-22-270-03) Rockwell Automation ThinManager ThinServer
                             28 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation ThinManager ThinServer
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38742  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-270-03

Comment: CVSS (Max):  8.1 CVE-2022-38742 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-270-03)

Rockwell Automation ThinManager ThinServer

Original release date: September 27, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely
  o Vendor: Rockwell Automation
  o Equipment: ThinManager ThinServer
  o Vulnerability: Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to the software
crashing; a buffer overflow condition may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following versions
of ThinManager ThinServer, a thin client and remote desktop protocol (RDP)
server management software:

  o Versions 11.0.0 through 11.0.4
  o Versions 11.1.0 through 11.1.4
  o Versions 11.2.0 through 11.2.5
  o Versions 12.0.0 through 12.0.2
  o Versions 12.1.0 through 12.1.3
  o Version 13.0.0

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow. An attacker
could send a specifically crafted TFTP or HTTPS request, causing a heap-based
buffer overflow that crashes the ThinServer process. This could expose the
server to arbitrary remote code execution.

CVE-2022-38742 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

rgod, working with Trend Micro Zero Day Initiative, reported this vulnerability
to Rockwell Automation and CISA.

4. MITIGATIONS

Rockwell Automation recommends users update their products to the latest
patched versions:

  o Versions 11.0.0 through 11.0.4: Update to Version 11.00.05
  o Versions 11.1.0 through 11.1.4: Update to Version 11.01.05
  o Versions 11.2.0 through 11.2.5: Update to Version 11.02.06
  o Versions 12.0.0 through 12.0.2: Update to Version 12.00.03
  o Versions 12.1.0 through 12.1.3: Update to Version 12.01.04
  o Version 13.0.0: Update to Version 13.00.01

Rockwell Automation recommends users unable to update to the patched versions
to block network access to the ThinManager TFTP and HTTPS ports from endpoints
other than ThinManager managed thin clients.

Users can access security best practices at Rockwell Automation's Knowledgebase
article, QA43240 Security Best Practices .

For more information, users should see Rockwell Automation's security advisory
(login required) .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=E51O
-----END PGP SIGNATURE-----