ICS Advisory

Emerson ROC800, ROC800L and DL8000

Last Revised
Alert Code
ICSA-22-223-04

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3 
  • ATTENTION: High attack complexity 
  • Vendor: Emerson 
  • Equipment: ROC800, ROC800L and DL8000 
  • Vulnerability: Insufficient Verification of Data Authenticity 

CISA is aware of a public report, known as “OT:ICEFALL” that details vulnerabilities found in multiple operational technology (OT) vendors. CISA is issuing this advisory to provide notice of the reported vulnerabilities and identify baseline mitigations for reducing risks to these and other cybersecurity attacks. 

2. RISK EVALUATION

 Successful exploitation of this vulnerability could cause file manipulation. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ROC800, a remote automation controller, are affected: 

  • ROC800: All versions 
  • ROC800L: All versions 
  • DL8000: All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected product uses the ROC protocol for communications, which could allow an attacker to read, write and delete file or folder operations. 

CVE-2022-30264 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

 Daniel dos Santos and Jos Wetzels from Forescout Technologies reported this vulnerability to CISA.

4. MITIGATIONS

Emerson recommends users follow the guidance given in the ROC800-Series Remote Operations Controller Instruction Manual under section 1.11 Secure Gateway D301766X012

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Emerson