Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-202-01
HistoryJul 26, 2022 - 12:00 p.m.

ABB Drive Composer, Automation Builder, Mint Workbench

2022-07-2612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
88

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 *ATTENTION: Low attack complexity
  • Vendor: ABB
  • Equipment: Drive Composer, Automation Builder, Mint Workbench
  • Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ABB products are affected:

  • ABB Drive Composer Entry: Versions 2.0 to 2.7
  • ABB Drive Composer Pro: Versions 2.0 to 2.7
  • ABB Automation Builder: Versions 1.1.0 to 2.5.0
  • Mint Workbench: Builds 5866 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as “system” with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a “repair” operation on the product.

CVE-2022-31216 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.2 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as “system” with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a “repair” operation on the product.

CVE-2022-31217 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low privileged user to create and write to a file anywhere on the file system as “system” with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a “repair” operation on the product.

CVE-2022-31218 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.4 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and write to a file anywhere on the file system as “system” with arbitrary content when the file does not already exist. The Drive Composer installer file allows a low-privileged user to run a “repair” operation on the product.

CVE-2022-31219 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.2.5 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Mint Workbench allow a low-privileged attacker to create and write to a file anywhere on the file system as “system” with arbitrary content when the file does not already exist. The Mint Workbench installer file allows a low-privileged user to run a “repair” operation on the product.

CVE-2022-26057 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Michael DePlante (@izobashi) of Trend Micro’s Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

ABB recommends updating to the latest version of their software:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

References

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

16.2%

Related for ICSA-22-202-01