ICSA-19-178-01
Vulnerability from csaf_cisa - Published: 2019-06-27 00:00 - Updated: 2019-06-27 00:00Summary
ABB PB610 Panel Builder 600
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
An attacker who successfully exploits these vulnerabilities could prevent legitimate access to an affected system node, remotely cause an affected system node to stop, take control of an affected system node, or insert and run arbitrary code in an affected system node.
Critical infrastructure sectors
Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Water and Wastewater
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities. If a control panel with a PB610 HMI application is connected to a network, an attacker who has network access to an affected system node could exploit these vulnerabilities. If the control panel is not connected to a network, an attacker would need to have physical access to an affected system node to exploit these vulnerabilities.
{
"document": {
"acknowledgments": [
{
"organization": "Xen1thLabs, a Darkmatter Company",
"summary": "reporting these vulnerabilities to ABB"
},
{
"organization": "United Arab Emirates",
"summary": "reporting these vulnerabilities to ABB"
},
{
"organization": "Abu Dhabi",
"summary": "reporting these vulnerabilities to ABB"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "An attacker who successfully exploits these vulnerabilities could prevent legitimate access to an affected system node, remotely cause an affected system node to stop, take control of an affected system node, or insert and run arbitrary code in an affected system node.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Water and Wastewater",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "Switzerland",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nNCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "other",
"text": "No known public exploits specifically target these vulnerabilities. If a control panel with a PB610 HMI application is connected to a network, an attacker who has network access to an affected system node could exploit these vulnerabilities. If the control panel is not connected to a network, an attacker would need to have physical access to an affected system node to exploit these vulnerabilities.",
"title": "Exploitability"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-19-178-01 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-178-01.json"
},
{
"category": "self",
"summary": "ICS Advisory ICSA-19-178-01 Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-178-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-178-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.us-cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://ics-cert.us-cert.gov/tips/ICS-TIP-12-146-01B"
}
],
"title": "ABB PB610 Panel Builder 600",
"tracking": {
"current_release_date": "2019-06-27T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-19-178-01",
"initial_release_date": "2019-06-27T00:00:00.000000Z",
"revision_history": [
{
"date": "2019-06-27T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSA-19-178-01 ABB PB610 Panel Builder 600"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "1SAP500900R0101 | 1.91 \u003c= 2.8.0.367",
"product": {
"name": "PB610 Panel Builder 600 order code: 1SAP500900R0101 Versions 1.91 \u00e2\u20ac\u00a6 2.8.0.367 and prior",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "PB610 Panel Builder 600 order code"
}
],
"category": "vendor",
"name": "ABB"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2019-7225",
"cwe": {
"id": "CWE-798",
"name": "Use of Hard-coded Credentials"
},
"notes": [
{
"category": "summary",
"text": "The ABB CP635 HMI component implements hidden administrative accounts used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool Panel Builder 600 to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials.CVE-2019-7225 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7225"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7226",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"notes": [
{
"category": "summary",
"text": "The IDAL HTTP server CGI interface contains a URL, which allows an unauthenticated attacker to bypass authentication and gain access to privileged functions.CVE-2019-7226 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7226"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7227",
"cwe": {
"id": "CWE-23",
"name": "Relative Path Traversal"
},
"notes": [
{
"category": "summary",
"text": "The IDAL FTP server fails to ensure directory change requests do not change to locations outside of the root FTP directory. An authenticated attacker can simply traverse outside the server root directory by changing the directory.CVE-2019-7227 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7227"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7228",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The IDAL HTTP server is vulnerable to memory corruption through insecure use of user supplied format strings. An attacker can abuse this functionality to bypass authentication or execute code on the server.CVE-2019-7228 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7228"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7230",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The IDAL FTP server is vulnerable to memory corruption through insecure use of user supplied format strings. An attacker can abuse this functionality to bypass authentication or execute code on the server.CVE-2019-7230 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7230"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7232",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "The IDAL HTTP server is vulnerable to a stack-based buffer overflow when a large host header is sent in a HTTP request. The host header value overflows a buffer and can overwrite the Structured Exception Handler (SEH) address with a large chunk of data.CVE-2019-7232 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7232"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
},
{
"cve": "CVE-2019-7231",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "The IDAL FTP server is vulnerable to a buffer overflow when a large string is sent by an authenticated attacker. This overflow is handled, but terminates the process.CVE-2019-7231 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-7231"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "PB610 Panel Builder 600: v2.8.0.424.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=9AKK107492A4167\u0026LanguageCode=de\u0026LanguageCode=en\u0026LanguageCode=es\u0026LanguageCode=fr\u0026LanguageCode=zh\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN31: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN31V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "New version of BSP (board support package) UN30: v2.31.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://search.abb.com/library/Download.aspx?DocumentID=BSPCP600UN30V231\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
},
{
"category": "mitigation",
"details": "ABB recommends users apply the update of the PB610 applications on CP600 control panels at the earliest convenience.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "If an update of the devices is not possible. ABB recommends users restrict network access to the devices to only trusted parties/devices.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "To prevent an unauthorized login via a remote client, leave the \u201cForce Remote Login\u201d option of the security settings checked (default setting). In addition, set new users and passwords in the user\u0027s settings for remote clients to \u201cuse different user and password.\u201d",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Restrict physical access to process control systems to authorized personnel,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Do not have direct connections to the Internet,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Separate from other networks by means of a firewall system with a minimal number of exposed ports,",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.",
"product_ids": [
"CSAFPID-0001"
]
},
{
"category": "mitigation",
"details": "More information on ABB\u0027s recommended practices can be found in the following document: 3BSE032547, Whitepaper - Security for Industrial Automation and Control Systems",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://library.e.abb.com/public/b1f29a78bc9979d7c12577ec00177633/3BSE032547_B_en_Security_for_Industrial_Automation_and_Control_Systems.pdf"
},
{
"category": "mitigation",
"details": "For additional information and support please contact the local ABB service organization. For contact information, see: https://new.abb.com/contact-centers.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://new.abb.com/contact-centers"
},
{
"category": "mitigation",
"details": "Information about ABB\u0027s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity.",
"product_ids": [
"CSAFPID-0001"
],
"url": "http://www.abb.com/cybersecurity"
},
{
"category": "mitigation",
"details": "For more information see ABB\u0027s security advisory 3ADR010377.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR010377\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001"
]
}
]
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…