Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-198-01
HistoryJul 17, 2018 - 12:00 p.m.

ABB Panel Builder 800

2018-07-1712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
31

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.0

  • **Vendor:**ABB

  • **Equipment:**Panel Builder 800

  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

An attacker could exploit the vulnerability by tricking a user to open a specially crafted file, allowing the attacker to insert and run arbitrary code. This vulnerability requires user interaction, and the exploit is only triggered when a local user runs the affected product and loads the specially crafted file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Panel Builder 800, an engineering tool for the process panels included in the product suite Panel 800, are affected:

  • Panel Builder 800, all versions.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An improper input validation vulnerability has been identified, which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used.

CVE-2018-10616 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Chemical, Critical Manufacturing, Energy, Dams, Water and Wastewater, and Food and Agriculture
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Michael DePlante of Leahy Center and Michael Flanders of Trend Micro, both working with Trend Micro’s Zero Day Initiative, reported this vulnerability to ABB. ABB reported it to NCCIC.

4. MITIGATIONS

ABB is currently investigating this vulnerability and recommends users follow these suggestions until a corrected version is available.

Recommended security practices and firewall configurations can help protect a process control network from attacks that originate from outside the network.

Such practices include:

  • Conduct or reinforce cybersecurity awareness training for users of Panel Builder 800:
    • Describing general cybersecurity best practice recommendations for industrial control systems,
    • Informing that it is possible to infect Panel Builder files with malware,
    • Describing the importance of being careful with files that are received unexpectedly and/or from unexpected sources.
  • Carefully inspecting any files transferred between computers, including scanning them with up-to-date antivirus software, so that only the legitimate files are being transferred.
  • User account management, appropriate authentication and permission management using the principle of least privilege.

Please see the following cybersecurity advisory on the ABB website for more information:

http://search-ext.abb.com/library/Download.aspx?DocumentID=3BSE092089&Action=Launch

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.021 Low

EPSS

Percentile

89.1%