-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1824
       Rockwell Automation FactoryTalk EnergyMetrix Vulnerabilities
                               27 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Rockwell Automation FactoryTalk EnergyMetrix
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4531 CVE-2016-4522 

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-173-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-173-03)

Rockwell Automation FactoryTalk EnergyMetrix Vulnerabilities

Original release date: July 26, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library on 
June 21, 2016, and is being released to the NCCIC/ICS-CERT web site.

Rockwell Automation has identified authentication vulnerabilities in the 
FactoryTalk EnergyMetrix application. Rockwell Automation has produced a new 
version to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following FactoryTalk EnergyMetrix versions are affected:

    FactoryTalk EnergyMetrix, Version 2.10.00 and prior versions.

IMPACT

Successful exploitation of these vulnerabilities may give unauthenticated 
access to the affected system.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Rockwell Automation, which is a US-based company, provides industrial 
automation control and information products worldwide across a wide range of 
industries.

The affected product, FactoryTalk EnergyMetrix, is a web-enabled management 
software package that captures, analyzes, stores, and shares energy data. 
According to Rockwell Automation, the product is deployed across several 
sectors, including Chemical, Commercial Facilities, Critical Manufacturing, 
Energy, Government Facilities, Water and Wastewater Systems, and others. 
Rockwell Automation estimates that the product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENT SESSION EXPIRATION [a]

User credentials are not immediately invalidated after an explicit logout 
action is performed by the user, which may allow an attacker to use these 
credentials until reset.

CVE-2016-4531 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). [c]

SQL INJECTION [d]

An anonymous user may be able to escalate privileges resulting in privileged 
access to the application and its data files but not to the underlying 
computer system. The impact of this vulnerability is highly dependent on the 
users environment and the level of privilege the web server service account 
has with its associated database.

CVE-2016-4522 [e] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). [f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Rockwell Automation has released Version 2.20.00 and Version 2.30.00, which 
both address the identified vulnerabilities. Rockwell Automation recommends 
that FactoryTalk EnergyMetrix users install Version 2.30.00 or the latest 
version.

Rockwell Automations new versions, Version 2.20.00 and Version 2.30.00, are 
available at the following URL, with a valid account:

http://compatibility.rockwellautomation.com/Pages/MultiProductDownload.aspx?famID=1&crumb=112
(link is external)

In addition to applying the latest software version, Rockwell Automation 
recommends applying the following additional mitigations, when possible:

Ensure that the least-privilege user principle is followed, and user/service 
account access to shared resources (such as a database) is only granted with 
the minimum amount of rights that are needed.

Configure and enable HTTPS on your FactoryTalk EnergyMetrix server, which will
help protect the confidentiality and integrity of information exchanged 
between the web browser and server.

Use trusted software, software patches, antivirus/antimalware programs and 
interact only with trusted web sites and attachments.

Employ training and awareness programs to educate users on the warning signs 
of a phishing or social engineering attack.

Rockwell Automations security notification is available at the following URL 
with a valid account:

https://rockwellautomation.custhelp.com/app/answers/detail/a_id/866393 (link 
is external)

ICS-CERT recommends, as quality assurance, that users test the update in a 
test development environment that reflects their production environment prior
to installation. In addition, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-613: Insufficient Session Expiration, 
http://cwe.mitre.org/data/definitions/613.html, web site last accessed July 
26, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4531, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed July 26, 2016.

d. CWE-89: Improper Neutralization of Special Elements used in an SQL Command
('SQL Injection'), http://cwe.mitre.org/data/definitions/89.html, web site 
last accessed July 26, 2016.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4522, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed July 26, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=81QG
-----END PGP SIGNATURE-----