Operating System:

[WIN]

Published:

20 February 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0522
            Rockwell Automation Allen-Bradley PowerMonitor 1000
                             20 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           PowerMonitor 1000
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19616 CVE-2019-19615 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-050-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-050-04)

Rockwell Automation Allen-Bradley PowerMonitor 1000

Original release date: February 19, 2019


1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit/public exploits
    are available
  o Vendor: Rockwell Automation
  o Equipment: Allen-Bradley PowerMonitor 1000
  o Vulnerabilities: Cross-site Scripting and Authentication Bypass

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to affect the confidentiality, integrity, and availability of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PowerMonitor 1000, a monitoring platform, are
affected:

  o PowerMonitor 1000, all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
('CROSS-SITE SCRIPTING') CWE-79

A remote attacker could inject arbitrary code into a targeted user's web
browser to gain access to the affected device.

CVE-2019-19615 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L
/I:L/A:N).

3.2.2    AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

A remote attacker may be able to use a proxy to enable functionality that is
typically available to those with administrative rights for the web
application, allowing the attacker to bypass authentication. Once bypassed, the
attacker could disrupt user settings and device configuration. 

CVE-2019-19616 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Luca Chiou of ACSI reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Rockwell Automation is currently working on mitigations and reports that
CheckPoint Software Technologies has released IPS rules to detect attempts to
exploit CVE-2019-19615.
For more information, Rockwell Automation has released a security notification
that can be found at (login required): https://rockwellautomation.custhelp.com/
app/answers/detail/a_id/1084790

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lq/s
-----END PGP SIGNATURE-----