ICS Advisory

Rockwell Automation ISaGRAF Workbench

Last Revised
Alert Code
ICSA-22-202-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Low attack complexity
  • Vendor: Rockwell Automation
  • Equipment: ISaGRAF Workbench
  • Vulnerabilities: Deserialization of Untrusted Data, Path Traversal

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in directory traversal, privilege escalation, and arbitrary code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Rockwell Automation reports these vulnerabilities affect the following versions of ISaGRAF Workbench, an automation development tool: 

  • ISaGRAF Workbench Version 6.0 through 6.6.9

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22

A crafted malicious .7z exchange file may allow an attacker to gain the privileges of the ISaGRAF Workbench software when opened. If the software is running at the SYSTEM level, then the attacker will gain admin level privileges. User interaction is required for this exploit to be successful.

CVE-2022-2463 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L).

3.2.2    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL') CWE-22

Crafted malicious files can allow an attacker to traverse the file system when opened by ISaGRAF Workbench. If successfully exploited, an attacker could overwrite existing files and create additional files with the same permissions of the ISaGRAF Workbench software. User interaction is required for this exploit to be successful.

CVE-2022-2464 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.3    DESERIALIZATION OF UNTRUSTED DATA CWE-502

ISaGRAF Workbench does not limit the objects that can be deserialized. This vulnerability allows attackers to craft a malicious serialized object that, if opened by a local user in ISaGRAF Workbench, may result in remote code execution. This vulnerability requires user interaction to be successfully exploited.

CVE-2022-2465 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Mashav Sapir of Claroty Research reported these vulnerabilities to Rockwell Automation and CISA.

4. MITIGATIONS

Rockwell Automation recommends customers using the affected software to update the affected product to Version 6.6.10 or later.

Rockwell Automation also recommends that customers who are unable to update the affected product take the following steps to mitigate the risk to their systems:

  • Run ISaGRAF Workbench as a user, instead of as an administrator, to minimize the impact of malicious code on the infected system.
  • Do not open untrusted .7z exchange files with ISaGRAF Workbench. Employ training and awareness programs to educate users on the warning signs of a phishing or social engineering attack.
  • Use of Microsoft AppLocker or other similar allow list application can help mitigate risk. Information on using AppLocker with Rockwell Automation products is available at Rockwell Automation Knowledgebase Article QA17329 (login required). 
  • Ensure that the least-privilege user principle is followed. Allow user or service account access to shared resources, such as a database, to be granted with the minimum number of rights necessary.

In addition to the specific mitigations, CISA also recommends users take the following measures to protect themselves from social engineering attacks:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Rockwell Automation