Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-206-03
HistoryJul 25, 2023 - 12:00 p.m.

Emerson ROC800 Series RTU and DL8000 Preset Controller

2023-07-2512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
9
emerson
authentication bypass
vulnerability
denial-of-service
firmware updates
remote access
control system
cve-2023-1935
risk evaluation
cvss v3 9.4
impact analysis
cisa

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

0.0005 Low

EPSS

Percentile

18.0%

1. EXECUTIVE SUMMARY

  • CVSS v3 9.4 *ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Emerson
  • Equipment: ROC800-Series RTU; including ROC800, ROC800L, and DL8000 Preset Controllers
  • Vulnerability: Authentication Bypass

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition or gain unauthorized access to data or control of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products are affected:

  • ROC809 & ROC827β€” All firmware versions, all hardware series
  • ROC809L & ROC827Lβ€” All firmware versions
  • DL8000β€” All firmware versions, all hardware series

The Series 1 ROC800 and DL8000 became obsolete in 2008 when the Series 2 was introduced.

3.2 VULNERABILITY OVERVIEW

3.2.1 Authentication Bypass By Primary Weakness CWE-305

ROC800-Series RTU devices are vulnerable to an authentication bypass, which could allow an attacker to gain unauthorized access to data or control of the device and cause a denial-of-service condition.

CVE-2023-1935 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Multiple Sectors
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: USA

3.4 RESEARCHER

Emerson reported this vulnerability to CISA.

4. MITIGATIONS

Emerson ROC800-Series RTU firmware updates can be applied to patch the authentication vulnerability:

  • ROC800 Series 2β€”3.91 firmware or later at SupportNet Portal (login required)
  • ROC800 Series 1β€”Update hardware to Series 2 with 3.91 firmware or later
  • ROC800L Series 2β€”1.71 firmware or later at SupportNet Portal (login required)
  • DL8000 Series 2β€”2.60 firmware or later at SupportNet Portal (login required)
  • DL8000 Series 1β€”Update hardware to Series 2 with 2.60 firmware or later

Before installing firmware into the RTU, validate the MD5/SHA256 Hashes published by Emerson on SupportNet match the firmware image confirming it is genuine and unmodified.

Emerson recommends users follow guidance in the ROC800-Series Remote Operations Controller Instruction Manual under section 1.11 Secure Gateway D301766X012.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

9.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

0.0005 Low

EPSS

Percentile

18.0%

Related for ICSA-23-206-03