-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4035
       Advisory (icsa-22-223-04) Emerson ROC800, ROC800L and DL8000
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Emerson ROC800
                   Emerson ROC800L
                   Emerson DL8000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-30264  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-223-04

Comment: CVSS (Max):  6.3 CVE-2022-30264 (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-223-04)

Emerson ROC800, ROC800L and DL8000

Original release date: August 11, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.3
  o ATTENTION: High attack complexity
  o Vendor: Emerson
  o Equipment: ROC800, ROC800L and DL8000
  o Vulnerability: Insufficient Verification of Data Authenticity

CISA is aware of a public report, known as "OT:ICEFALL" that details
vulnerabilities found in multiple operational technology (OT) vendors. CISA is
issuing this advisory to provide notice of the reported vulnerabilities and
identify baseline mitigations for reducing risks to these and other
cybersecurity attacks.

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause file manipulation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ROC800, a remote automation controller, are affected:

  o ROC800: All versions
  o ROC800L: All versions
  o DL8000: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected product uses the ROC protocol for communications, which could
allow an attacker to read, write and delete file or folder operations.

CVE-2022-30264 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:H/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Daniel dos Santos and Jos Wetzels from Forescout Technologies reported this
vulnerability to CISA.

4. MITIGATIONS

Emerson recommends users follow the guidance given in the ROC800-Series Remote
Operations Controller Instruction Manual under section 1.11 Secure Gateway
D301766X012

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=+k8K
-----END PGP SIGNATURE-----