-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4078
         Advisory (icsa-22-228-06) Emerson Proficy Machine Edition
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Emerson Proficy Machine Edition
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-2793 CVE-2022-2792 CVE-2022-2791
                   CVE-2022-2790 CVE-2022-2789 CVE-2022-2788

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-228-06

Comment: CVSS (Max):  5.9 CVE-2022-2793 (CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-228-06)

Emerson Proficy Machine Edition

Original release date: August 16, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.3
  o ATTENTION: Exploitable remotely/Low attack complexity
  o Vendor: Emerson
  o Equipment: Proficy Machine Edition
  o Vulnerabilities: Missing Support for Integrity Check, Improper Access
    Control, Unrestricted Upload of File with Dangerous Type, Improper
    Verification of Cryptographic Signature, Insufficient Verification of Data
    Authenticity, Path Traversal: '\..\filename'

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow for remote hidden
code execution on the connected programmable logic controller (PLC) and for
malicious files to be uploaded from the PLC to connected workstations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Proficy Machine Edition, an engineering workstation
that is part of the PACSystems control system software platform, are affected:

  o Proficy Machine Edition Version 9.80 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING SUPPORT FOR INTEGRITY CHECK CWE-353

Proficy Machine Edition Version 9.00 and prior has no authentication or
authorization of data packets after establishing a connection for the SRTP
protocol.

CVE-2022-2793 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:P/AC:L/PR:N/UI:R/S:U/C:N/
I:H/A:H ).

3.2.2 IMPROPER ACCESS CONTROL CWE-284

Proficy Machine Edition Version 9.00 and prior stores project data in a
directory with improper access control lists.

CVE-2022-2792 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/C:N/
I:H/A:H ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS FILE TYPE CWE-434

Proficy Machine Edition Version 9.00 and prior will upload any file written
into the PLC logic folder to the connected PLC.

CVE-2022-2791 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:C/C:N/
I:H/A:N ).

3.2.4 IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

Proficy Machine Edition Version 9.00 and prior does not properly verify
compiled logic (PDT files) and data blocks data (BLD/BLK files).

CVE-2022-2790 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:C/C:N/
I:H/A:N ).

3.2.5 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

Proficy Machine Edition Version 9.00 and prior can display logic that is
different than the compiled logic.

CVE-2022-2789 has been assigned to this vulnerability. A CVSS v3 base score of
4.7 has been assigned; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:U/C:N/
I:H/A:N ).

3.2.6 PATH TRAVERSAL: '\..\FILENAME' CWE-29

Proficy Machine Edition Version 9.80 and prior is vulnerable to a ZipSlip
attack through an upload procedure which enables attackers to implant a
malicious .BLZ file on the PLC. The file can transfer through the engineering
station onto Windows in a way that executes the malicious code.

CVE-2022-2788 has been assigned to this vulnerability. A CVSS v3 base score of
9.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/C:N/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Dams, Defense Industrial Base, Energy, Food and Agriculture,
    Government Facilities, Information Technology, Transportation Systems,
    Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Sharon Brizinov of Claroty Research reported these vulnerabilities to CISA.

4. MITIGATIONS

Emerson recommends users take the following measures to mitigate the risks
associated with each of the identified vulnerabilities:

  o CVE-2022-2793: SRTP and SNP protocols support cryptographically secure
    authentication using the SRP-6a protocol, a feature which Emerson
    recommends users employ. Affected devices currently support encrypted
    authentication for session establishment and when escalating privileges;
    additional encryption features will be added over time.
  o CVE-2022-2792: Emerson plans to fix this vulnerability in a future version.
    Emerson recommends users ensure they are using the latest version of PAC
    Machine Edition and employ good physical security of devices and
    transmission paths.
  o CVE-2022-2791: Emerson recommends operators of the affected devices be well
    verified and restrict which users can upload files. The affected devices do
    not have any file verification systems for checking the files that have
    been uploaded.
  o CVE-2022-2790: See recommendations for CVE-2022-2791.
  o CVE-2022-2789: See recommendations for CVE-2022-2791.
  o CVE-2022-2788: See recommendations for CVE-2022-2791. Emerson recommends
    Proficy Machine Edition be installed as an administrator, but run as a
    non-administrator, unless necessary for specific functions. Users should
    ensure PLCs are not programmed using an untrusted network; PLCs should be
    programmed using a flat/bridged network. Users should also enable
    authentication on the PLCs.

For additional details on any of these recommendations, see Emerson's security
advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

Social Engineering ATTACK CODE

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=CcYY
-----END PGP SIGNATURE-----