Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-24-165-16
HistoryJun 13, 2024 - 12:00 p.m.

Rockwell Automation FactoryTalk View SE

2024-06-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
4
rockwell automation
factorytalk view se
improper authentication
hmi project
vulnerability
exploitable remotely
low attack complexity
cvss v4 8.2
access controls
risk mitigation
critical manufacturing
network segmentation
security best practices
control system devices
vpns
impact analysis
risk assessment
recommended practices

8.2 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/SC:N/VI:N/SI:N/VA:N/SA:N

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.2 *ATTENTION: Exploitable remotely/Low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: FactoryTalk View SE
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an outside attacker to view an HMI project.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports that the following versions of FactoryTalk Software are affected:

  • FactoryTalk View SE: v12.0

3.2 Vulnerability Overview

3.2.1Improper Authentication CWE-287

A user authentication vulnerability exists in FactoryTalk View SE. The vulnerability allows a user from a remote system with FTView to send a packet to the customerโ€™s server to view an HMI project. This action is allowed without proper authentication verification.

CVE-2024-37367 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N).

A CVSS v4 score has also been calculated for CVE-2024-37367. A base score of 8.2 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N ).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Rockwell Automation reported this vulnerability to CISA.

4. MITIGATIONS

Rockwell Automation has corrected this problem in V14.0 and later

Rockwell Automation encourages users of the affected software, who are not able to upgrade to one of the corrected versions, to apply the risk mitigations where possible.

For more information, see Rockwell Automationโ€™s security advisory

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01Bโ€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • June 13, 2024: Initial Publication

References

8.2 High

CVSS4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/SC:N/VI:N/SI:N/VA:N/SA:N

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for ICSA-24-165-16