ICS Advisory

Rockwell Automation ThinManager ThinServer

Last Revised
Alert Code
ICSA-22-270-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.1
  • ATTENTION: Exploitable remotely
  • Vendor: Rockwell Automation
  • Equipment: ThinManager ThinServer
  • Vulnerability: Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could lead to the software crashing; a buffer overflow condition may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following versions of ThinManager ThinServer, a thin client and remote desktop protocol (RDP) server management software: 

  • Versions 11.0.0 through 11.0.4
  • Versions 11.1.0 through 11.1.4
  • Versions 11.2.0 through 11.2.5
  • Versions 12.0.0 through 12.0.2
  • Versions 12.1.0 through 12.1.3
  • Version 13.0.0

3.2 VULNERABILITY OVERVIEW

3.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a heap-based buffer overflow. An attacker could send a specifically crafted TFTP or HTTPS request, causing a heap-based buffer overflow that crashes the ThinServer process. This could expose the server to arbitrary remote code execution.

CVE-2022-38742 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

rgod, working with Trend Micro Zero Day Initiative, reported this vulnerability to Rockwell Automation and CISA.

4. MITIGATIONS

Rockwell Automation recommends users update their products to the latest patched versions:

Rockwell Automation recommends users unable to update to the patched versions to block network access to the ThinManager TFTP and HTTPS ports from endpoints other than ThinManager managed thin clients.

Users can access security best practices at Rockwell Automation’s Knowledgebase article, QA43240 Security Best Practices.

For more information, users should see Rockwell Automation’s security advisory (login required).

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation