(I)IoT Security News
ICS, News, Vulnerabilities

Rockwell Automation FactoryTalk Linx and FactoryTalk Services Platform

Rockwell Automation FactoryTalk Linx and FactoryTalk Services Platform

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may result in denial-of-service conditions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports these vulnerabilities affect the following products:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK OR HANDLING OF EXCEPTIONAL CONDITIONS CWE-703

Unhandled exception vulnerabilities exist within a .dll in FactoryTalk Linx. These vulnerabilities could allow a remote, unauthenticated attacker to send a malicious packet resulting in the termination of RSLinxNG.exe, causing a denial-of-service condition.

CVE-2020-5801 and CVE-2020-5802 have been assigned to these vulnerabilities. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2    BUFFER COPY WITHOUT CHECKING SIZE OF INPUT CWE-120

A buffer overflow vulnerability exists within a .dll in FactoryTalk Linx. This vulnerability could allow a local, unauthenticated attacker to send a malicious packet resulting in the termination of RSLinxNG.exe, causing a denial-of-service condition.

CVE-2020-5806 has been assigned to this vulnerability. A CVSS v3 base score of 6.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3    BUFFER COPY WITHOUT CHECKING SIZE OF INPUT CWE-120

A buffer overflow vulnerability exists within a .dll in FactoryTalk Services Platform. This vulnerability could be exploited via a phishing attack where an attacker sends a specially crafted log file to a local user. When the malicious log file is opened by a local user, it can cause a buffer overflow in the FactoryTalk Services Platform resulting in temporary denial-of-service conditions. Users can recover from the condition by reopening the impacted software.

CVE-2020-5806 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Tenable reported these vulnerabilities to Rockwell Automation.

4. MITIGATIONS

Rockwell Automation published PN1540 to inform users of the risk of these vulnerabilities and instruct users on the proper use of patches.
Rockwell Automation recommends the following network-based vulnerability mitigations for embedded products:

Rockwell Automation recommends the following software/PC-based mitigation strategies:

Rockwell Automation recommends the following social engineering mitigation strategies:

Rockwell Automation recommends the following general mitigations:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-028-01

Related posts

Johnson Controls Metasys

(I) IoT
5 years ago

ABB System 800xA Base

(I) IoT
4 years ago

VMware Vulnerabilities

IoT
2 years ago
Exit mobile version