Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-221-02
HistoryAug 09, 2022 - 12:00 p.m.

Emerson ControlWave

2022-08-0912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
65
emerson controlwave
firmware vulnerability
remote code execution
file manipulation
cisa advisory
mitigation methods
industrial control systems

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

10.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.1 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Emerson
  • Equipment: ControlWave
  • Vulnerabilities: Insufficient Verification of Data Authenticity

CISA is aware of a public report, known as “OT:ICEFALL,” that details vulnerabilities found in multiple operational technology (OT) vendors. CISA is issuing this advisory to provide notice of the reported vulnerabilities and identify baseline mitigations to reduce risks to these and other cybersecurity attacks.

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause file manipulation, remote code execution, or denial-of-service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ControlWave, a programmable controller, are affected:

  • ControlWave: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

Emerson ControlWave firmware images are not signed and only rely on insecure checksums for regular integrity checks. This could allow an attacker to push malicious firmware, remote code execution, or a denial-of-service condition.

CVE-2022-30262 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Oil & Gas, Petrochemical, Chemical, Life Sciences, Water and Wastewater, etc
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Daniel dos Santos and Jos Wetzels from Forescout Technologies reported this vulnerability to CISA.

4. MITIGATIONS

Emerson ControlWave firmware updates can be restricted by the following methods:

  • A hardware switch can be set to block remote firmware download.
  • System variable “_APPLICATION_LOCKED” can be set TRUE to disable remote firmware download.
  • Before installing firmware into the RTU, confirm the MD5/SHA256 Hashes published by Emerson on SupportNet (login required) match the firmware image, confirming it is genuine and unmodified.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

References

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

10.4%

Related for ICSA-22-221-02