ICS Advisory

Rockwell Automation ThinManager

Release Date
Alert Code
ICSA-23-080-06

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity  
  • Vendor: Rockwell Automation  
  • Equipment: ThinManager ThinServer 
  • Vulnerabilities: Path Traversal, Heap-Based Buffer Overflow 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to potentially perform remote code execution on the target system/device or crash the software. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Rockwell Automation ThinManager ThinServer, a thin client and remote desktop protocol (RDP) server management software, are affected: 

  • ThinManager ThinServer: Versions 6.x – 10.x 
  • ThinManager ThinServer: Versions 11.0.0 – 11.0.5 
  • ThinManager ThinServer: Versions 11.1.0 – 11.1.5 
  • ThinManager ThinServer: Versions 11.2.0 – 11.2.6 
  • ThinManager ThinServer: Versions 12.0.0 – 12.0.4 
  • ThinManager ThinServer: Versions 12.1.0 – 12.1.5 
  • ThinManager ThinServer: Versions 13.0.0 – 13.0.1 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22 

In affected versions, a path traversal exists when processing a message. An unauthenticated remote attacker could potentially exploit this vulnerability to upload arbitrary files to any directory on the disk drive where ThinServer.exe is installed. The attacker could overwrite existing executable files with attacker-controlled, malicious contents, potentially causing remote code execution. 

CVE-2023-27855 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22 

In affected versions, a path traversal exists when processing a type 8 message. An unauthenticated remote attacker could exploit this vulnerability to download arbitrary files on the disk drive where ThinServer.exe is installed. 

CVE-2023-27856 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). 

3.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122 

In affected versions, a heap-based buffer over-read condition occurs when the message field indicates more data than is present. An unauthenticated remote attacker could exploit this vulnerability to crash ThinServer.exe due to a read access violation. 

CVE-2023-27857 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing  
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: United States  

3.4 RESEARCHER

Tenable Network Security reported these vulnerabilities to Rockwell Automation

4. MITIGATIONS

Rockwell Automation encourages users to implement the risk mitigations provided below. Users should also combine these mitigations with the general security guidelines, if possible. 

Rockwell Automation has released the following updates for the affected versions: 

  • Versions 6.x – 10.x: These versions are retired. Users should update to a supported version. 
  • Versions 11.0.0 – 11.0.5: Update to v11.0.6 
  • Versions 11.1.0 – 11.1.5: Update to v11.1.6 
  • Versions 11.2.0 – 11.2.6: Update to v11.2.7 
  • Versions 12.0.0 – 12.0.4: Update to v12.0.5 
  • Versions 12.1.0 – 12.1.5: Update to v12.1.6 
  • Versions 13.0.0 – 13.0.1: Update to v13.0.2 

If users are unable to update to the patched version, the following mitigations should be put in place to reduce exploitation of this vulnerability: 

  • Limit remote access of port 2031/TCP to known thin clients and ThinManager servers. 

For additional security best practices, see Rockwell Automation’s Knowledgebase article, QA43240 Security Best Practices

For more information, see Rockwell Automation’s Security Advisory

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.  

This product is provided subject to this Notification and this Privacy & Use policy.