Rockwell Automation PanelView 5510

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely
  • Vendor: Rockwell Automation
  • Equipment: PanelView 5510
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote unauthenticated user to gain root privileges on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PanelView 5510, an HMI, are affected:

  • All versions manufactured before March 13, 2019, that have never been updated to v4.003, v5.002, or later.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

A remote, unauthenticated threat actor with access to an affected PanelView 5510 Graphic Display, upon successful exploit, may boot-up the terminal and gain root-level access to the device’s file system.

CVE-2019-10970 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Food and Agriculture, Transportation, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to NCCIC.

4. MITIGATIONS

Rockwell Automation reports users using PanelView 5510 with manufacturing dates prior to March 13, 2019, are encouraged to update to an available revision that addresses the associated risk.

For PanelView 5510 using v4, apply v4.003 or later and for PanelView 5510 using v5, apply v5.002 or later. Updates are available at:

https://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?Keyword=5510&crumb=112 (login required)

Rockwell Automation also recommends applying the following specific mitigations:

  • Block all traffic to EtherNet/IP or other CIP protocol-based devices from outside the manufacturing zone by blocking or restricting access to Ports 2222 and 44818/TCP and UDP using proper network infrastructure controls, such as firewalls, UTM devices, or other security appliances.
  • Use trusted software, software patches, antivirus/anti-malware programs, and interact only with trusted websites and attachments.

For more information see Rockwell Automation security advisory 1088080 found at:

http://www.rockwellautomation.com/knowledgebase (login required)

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-190-02