Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-242-06
HistoryAug 30, 2022 - 12:00 p.m.

Honeywell ControlEdge

2022-08-3012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23
honeywell controledge
vulnerability
cve-2022-30318
remote exploitation
hard-coded credentials
cisa advisory
mitigations
critical infrastructure
forescout technologies
version 151.2
network security
vpns
ics security recommended practices

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Honeywell
  • **Equipment:**ControlEdge
  • Vulnerability: Missing Authentication for Critical Function

CISA is aware of a public report known as “OT:ICEFALL” that details vulnerabilities found in multiple operational technology (OT) vendors. CISA is issuing this advisory to provide notice of the reported vulnerabilities and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow full control of the device, which may include remote code execution, denial-of-service, or configuration manipulation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ControlEdge, a PLC, are affected:

  • ControlEdge: All versions prior to 151.2

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The affected product root credentials are hard-coded and not changed automatically when first commissioned, which may allow an attacker with SSH access to the device to gain full control.

CVE-2022-30318 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Daniel dos Santos and Jos Wetzels from Forescout Technologies reported this vulnerability to CISA.

4. MITIGATIONS

Honeywell has fixed the reported issue; users are advised to upgrade to version 151.2 or later.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.6%

Related for ICSA-22-242-06