ICS Advisory

Emerson Proficy Machine Edition

Last Revised
Alert Code
ICSA-22-228-06

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Exploitable remotely/Low attack complexity
  • Vendor: Emerson
  • Equipment: Proficy Machine Edition
  • Vulnerabilities: Missing Support for Integrity Check, Improper Access Control, Unrestricted Upload of File with Dangerous Type, Improper Verification of Cryptographic Signature, Insufficient Verification of Data Authenticity, Path Traversal: ‘\..\filename’

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for remote hidden code execution on the connected programmable logic controller (PLC) and for malicious files to be uploaded from the PLC to connected workstations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Proficy Machine Edition, an engineering workstation that is part of the PACSystems control system software platform, are affected:

  • Proficy Machine Edition Version 9.80 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING SUPPORT FOR INTEGRITY CHECK CWE-353

Proficy Machine Edition Version 9.00 and prior has no authentication or authorization of data packets after establishing a connection for the SRTP protocol.

CVE-2022-2793 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H).

3.2.2    IMPROPER ACCESS CONTROL CWE-284

Proficy Machine Edition Version 9.00 and prior stores project data in a directory with improper access control lists.

CVE-2022-2792 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H).

3.2.3    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS FILE TYPE CWE-434

Proficy Machine Edition Version 9.00 and prior will upload any file written into the PLC logic folder to the connected PLC.

CVE-2022-2791 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N).

3.2.4    IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

Proficy Machine Edition Version 9.00 and prior does not properly verify compiled logic (PDT files) and data blocks data (BLD/BLK files).

CVE-2022-2790 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N).

3.2.5    INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

Proficy Machine Edition Version 9.00 and prior can display logic that is different than the compiled logic.

CVE-2022-2789 has been assigned to this vulnerability. A CVSS v3 base score of 4.7 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N).

3.2.6    PATH TRAVERSAL: '\..\FILENAME' CWE-29

Proficy Machine Edition Version 9.80 and prior is vulnerable to a ZipSlip attack through an upload procedure which enables attackers to implant a malicious .BLZ file on the PLC. The file can transfer through the engineering station onto Windows in a way that executes the malicious code.

CVE-2022-2788 has been assigned to this vulnerability. A CVSS v3 base score of 3.9 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Dams, Defense Industrial Base, Energy, Food and Agriculture, Government Facilities, Information Technology, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov of Claroty Research reported these vulnerabilities to CISA.

4. MITIGATIONS

Emerson recommends users take the following measures to mitigate the risks associated with each of the identified vulnerabilities:

  • CVE-2022-2793: SRTP and SNP protocols support cryptographically secure authentication using the SRP-6a protocol, a feature which Emerson recommends users employ. Affected devices currently support encrypted authentication for session establishment and when escalating privileges; additional encryption features will be added over time.
  • CVE-2022-2792: Emerson plans to fix this vulnerability in a future version. Emerson recommends users ensure they are using the latest version of PAC Machine Edition and employ good physical security of devices and transmission paths.
  • CVE-2022-2791: Emerson recommends operators of the affected devices be well verified and restrict which users can upload files. The affected devices do not have any file verification systems for checking the files that have been uploaded.
  • CVE-2022-2790: See recommendations for CVE-2022-2791.
  • CVE-2022-2789: See recommendations for CVE-2022-2791.
  • CVE-2022-2788: See recommendations for CVE-2022-2791. Emerson recommends Proficy Machine Edition be installed as an administrator, but run as a non-administrator, unless necessary for specific functions. Users should ensure PLCs are not programmed using an untrusted network; PLCs should be programmed using a flat/bridged network. Users should also enable authentication on the PLCs.

For additional details on any of these recommendations, see Emerson’s security advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

Social Engineering ATTACK CODE

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Emerson