ICS Alert

Rockwell Automation FactoryTalk RNADiagReceiver

Last Revised
Alert Code
ICS-ALERT-12-017-01

table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

Summary

ICS-CERT is aware of a public report of multiple vulnerabilities with proof-of-concept (PoC) exploit code affecting Rockwell Automation FactoryTalk, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product. According to this report, the vulnerability is exploitable by sending specially crafted packets to the server. This report was released by Luigi Auriemma without coordination with either the vendor or ICS-CERT, or any other coordinating entity of which ICS-CERT is aware.

ICS-CERT has notified the affected vendor of the report and has asked the vendor to confirm the vulnerability and identify mitigations. ICS-CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

The report included details and PoC exploit code for the following vulnerabilities:

Vulnerability Type Exploitability Impact
Malformed packet Remote Denial of Service
Read access violation Remote Denial of Service

Please report any issues affecting control systems in critical infrastructure environments to ICS-CERT.

Follow-Up

ICS-CERT released a follow-up advisory, ICSA-12-088-01 Rockwell Automation Rockwell Automation FactoryTalk RNADiagReceiver, to the ICS-CERT web page on March 28, 2012.

Mitigations

Mitigation

ICS-CERT is currently coordinating with the vendor and security researcher to identify mitigations.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  •  Minimize network exposure for all control system devices. Control system devices should not directly face the Internet.a
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • If remote access is required, employ secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

The Control Systems Security Program (CSSP) also provides a recommended practices section for control systems on the US-CERT website. Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation