ICS Advisory

Rockwell Automation FactoryTalk Services Platform

Last Revised
Alert Code
ICSA-21-161-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.5
  • ATTENTION: Exploitable remotely
  • Vendor: Rockwell Automation
  • Equipment: FactoryTalk Services Platform
  • Vulnerability: Protection Mechanism Failure

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow remote, authenticated users to bypass FactoryTalk Security policies that are based on a computer name.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following versions of FactoryTalk Security, part of FactoryTalk Service Platform:

  • FactoryTalk Services Platform v6.11 and earlier, if FactoryTalk Security is enabled and deployed

3.2 VULNERABILITY OVERVIEW

3.2.1    PROTECTION MECHANISM FAILURE CWE-693

FactoryTalk Services Platform contains a vulnerability that may allow a remote, authenticated attacker to bypass FactoryTalk Security policies based on the computer name. If successfully exploited, this may allow an attacker to have the same privileges as if they were logged on to the client machine.

CVE-2021-32960 has been assigned to this vulnerability. A CVSS v3 base score of 8.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical Manufacturing, Energy, Government Facilities, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation encourages those using the affected software to update to FactoryTalk Services Platform v6.20 or later to address the associated risk.

Users who are unable to update are directed towards risk mitigation strategies provided below and are encouraged, when possible, to combine these tactics with the general security guidelines to employ multiple strategies simultaneously.

  • When possible, do not utilize remote desktop connections.
  • Use Microsoft Event Logger or similar event logging application to monitor atypical remote desktop connections and disconnections. Information on Setting up Windows Event Logs is available at Knowledgebase Article QA5965

Rockwell Automation recommends the following general security guidelines:

  • Run all software as User, not as an Administrator, to minimize the impact of malicious code on the infected system.
  • Ensure the least-privilege user principle is followed, and user/service account access to shared resources (such as a database) is only granted with a minimum number of rights as needed.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

Please see the Rockwell Automation publication regarding this issue for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation