ICS Advisory

Rockwell Automation FactoryTalk Alarm and Events Server

Last Revised
Alert Code
ICSA-22-300-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • Vendor: Rockwell Automation 
  • Equipment: FactoryTalk Alarm and Events Server 
  • Vulnerability: Improper Access Control 

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition causing the server to be unavailable. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports this vulnerability affects the following FactoryTalk Alarm and Events Server:  

  • FactoryTalk Alarm and Events Server: All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284 

An unauthenticated attacker with network access to a victim's Rockwell Automation FactoryTalk Alarm and Events service could open a connection, causing the service to fault and become unavailable. The affected port could be used as a server ping port and uses messages structured with XML. 

CVE-2022-38744 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Food and Agriculture, Water and Wastewater Systems 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: United States 

3.4 RESEARCHER

Kaspersky Labs reported this vulnerability to Rockwell Automation. 

4. MITIGATIONS

Rockwell Automation recommends users of the affected software set up IPsec to mitigate this issue as detailed in the deploying FactoryTalk software with IPsec Knowledgebase article. Customers are also directed towards general risk mitigation strategies provided in the Recommended Security Guidelines Knowledgebase Article

For more information, users should see Rockwell Automation’s Security advisory

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation