1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ABB
  • Equipment: GATE-E2
  • Vulnerabilities: Missing Authentication for Critical Function, Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unrestricted access to the administrative telnet/web interface of the device, enabling attackers to compromise the availability of the device, read or modify registers and settings, or change the device configuration.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Gateway Ethernet devices used in Pluto Safety PLC systems are affected:

  • GATE-E1 (EOL 2013), and
  • GATE-E2 (EOL OCT 2018).

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

These devices do not allow authentication to be configured on administrative telnet or web interfaces, which could enable various effects vectors, including conducting device resets, reading or modifying registers, and changing configuration settings such as IP addresses.

CVE-2018-18995 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (‘CROSS-SITE SCRIPTING’) CWE-79

Using the administrative web interface, an unauthenticated attacker can insert an HTML/Javascript payload into any of the device properties, which may allow an attacker to display/execute the payload in a visitor browser.

CVE-2018-18997 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Sweden

3.4 RESEARCHER

Nelson Berg of Applied Risk reported these vulnerabilities to NCCIC.

4. MITIGATIONS

ABB will not be releasing updated firmware, as both GATE-E1 and GATE-E2 have reached end of life (EOL).  ABB recommends implementing defense-in-depth principles to minimize the risk that vulnerabilities are exploited.

  • Separate control system networks from other networks using firewall and managed switches that have minimal number of ports exposed.
  • Physically protect control system from unauthorized personnel.
  • Portable computers and removable storage should be scanned for viruses before connected to control system.

For more information about these vulnerabilities, ABB has published advisories ABBVU-EPPC-3099-SE-002 and ABBVU-EPPC-3099-SE-003 at the following location to notify users of these problems and identify mitigating factors:

https://new.abb.com/about/technology/cyber-security/alerts-and-notifications

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-352-01