ICS Advisory

Rockwell Automation FactoryTalk Activation

Last Revised
Alert Code
ICSA-17-047-02

CVSS v3 8.8

REPOSTED INFORMATION

This advisory was originally posted to the NCCIC Portal on February 16, 2017, and is being released to the ICS-CERT web site.

AFFECTED PRODUCTS

The following versions of FactoryTalk Activation, a component of FactoryTalk Services Platform, are affected:

  • FactoryTalk Activation Service, Version 4.00.02 and prior versions.

FactoryTalk Activation is used in the following Rockwell Automation products:

  • Arena,
  • Emonitor,
  • FactoryTalk AssetCentre,
  • FactoryTalk Batch,
  • FactoryTalk EnergyMetrix,
  • FactoryTalk eProcedure,
  • FactoryTalk Gateway,
  • FactoryTalk Historian Site Edition (SE),
  • FactoryTalk Historian Classic,
  • FactoryTalk Information Server,
  • FactoryTalk Metrics,
  • FactoryTalk Transaction Manager,
  • FactoryTalk VantagePoint,
  • FactoryTalk View Machine Edition (ME),
  • FactoryTalk View Site Edition (SE),
  • FactoryTalk ViewPoint,
  • RSFieldBus,
  • RSLinx Classic,
  • RSLogix 500,
  • RSLogix 5000,
  • RSLogix 5,
  • RSLogix Emulate 5000,
  • RSNetWorx,
  • RSView32,
  • SoftLogix 5800,
  • Studio 5000 Architect,
  • Studio 5000 Logix Designer,
  • Studio 5000 View Designer, and
  • Studio 5000 Logix Emulate.

IMPACT

Successful exploitation of this vulnerability may allow an authenticated, but nonprivileged, local user to link to or run a malicious executable.

MITIGATION

Rockwell Automation has released a new version of FactoryTalk Activation, Version 4.01, which addresses the identified vulnerability. Rockwell Automation recommends upgrading to the latest version of FactoryTalk Activation, Version 4.01 or later, which is available at the following location:

http://compatibility.rockwellautomation.com/Pages/MultiProductFindDownloads.aspx?crumb=112&mode=3&refSoft=1&versions=54269%20

If unable to upgrade to the latest version, users should read Knowledgebase Article KB939382, which describes how to identify whether the service path contains spaces (i.e., is vulnerable); how to manually address this vulnerability through a registry edit; and the article describes the process of doing such edits.

Rockwell Automation’s Knowledgebase Article KB939382 is available at the following location:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/939382

Rockwell Automation recommends, where feasible, the precautions and risk mitigation strategies to this type of attack, like those listed below.

  • Follow industry best-practices to harden PCs and servers, including antivirus/anti-malware and application whitelisting solutions. These recommendations are published in Knowledgebase Article KB546987, which is available at the following location:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/546987

  • Use trusted software, software patches, antivirus/anti-malware programs, and interact only with trusted web sites and attachments.
  • Employ training and awareness programs to educate users on the warning signs of a phishing or social engineering attack.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

Without quotation marks, any whitespace in the file path remains ambiguous, which may allow an attacker to link to or run a malicious executable. This may allow an authorized, but not privileged local user to execute arbitrary code with elevated privileges on the system.

CVE-2017-6015 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).

RESEARCHER

Rockwell Automation reported the vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Food and Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Milwaukee, Wisconsin

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation