Lucene search

K
ptsecurityPositive TechnologiesPT-2016-09
HistorySep 06, 2015 - 12:00 a.m.

PT-2016-09: Password Access in ABB PCM600

2015-09-0600:00:00
Positive Technologies
www.ptsecurity.com
8

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

0.4%

PT-2016-09: Password Access in ABB PCM600

Vulnerable software

ABB PCM600
Version: 2.6 and earlier

Links:
http://www.abb.com/

Severity level

Severity level: Low
Impact: Password Access
Access Vector: Local

CVSS v2:
Base Score: 1.5
Vector: (AV:L/AC:M/Au:S/C:P/I:N/A:N)

CVE: CVE-2016-4516

Software description

PCM600 is a software tool for configuring intelligent security devices and controlling power transmission and distribution networks.

Vulnerability description

The specialists of the Positive Research center have detected a Password Access vulnerability in ABB PCM600.

After you change the Main Application Password, it is stored to the configuration file as a clear text.

How to fix

Update your software up to the latest version

Advisory status

09.06.2015 - Vendor gets vulnerability details
31.05.2016 - Vendor releases fixed version and details
09.06.2016 - Public disclosure

Credits

The vulnerability was detected by Ilya Karpov, Positive Research Center (Positive Technologies Company)

References

http://en.securitylab.ru/lab/PT-2016-09
https://ics-cert.us-cert.gov/advisories/ICSA-16-152-02

Reports on the vulnerabilities previously discovered by Positive Research:

http://www.ptsecurity.com
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

0.4%

Related for PT-2016-09