(I)IoT Security News
ICS, News, Vulnerabilities

ABB Central Licensing System

ABB Central Licensing System

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to take control of the affected system node remotely and cause an affected CLS Server node to stop or prevent legitimate access to the affected CLS Server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ABB CLS products and versions are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    INFORMATION EXPOSURE CWE-200

Confidential data is written in an unprotected file, which may allow an attacker to login to the affected node as a low privileged user and read confidential data from an unprotected file.

CVE-2020-8481 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected products are vulnerable to an external entity injection, which may allow an attacker to read arbitrary files from the license server and/or from the network. An attacker could also block the license handling.

CVE-2020-8479 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.2.3    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The affected products are vulnerable to a denial-of-service attack, which may allow an attacker to successfully block license handling.

CVE-2020-8475 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.2.4    PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

The affected products are vulnerable to elevation of privileges, which may allow an attacker to alter licenses assigned to system nodes. This could potentially lead to a situation where legitimate nodes in the system network are denied licenses.

CVE-2020-8476 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.2.5    IMPROPER ACCESS CONTROL CWE-284

The affected products are vulnerable to weak file permissions, which may allow an attacker to block license handling, escalate privileges, and execute arbitrary code.

CVE-2020-8471 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

William Knowles of Applied Risk reported these vulnerabilities to ABB.

4. MITIGATIONS

ABB recommends the following mitigations:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-154-04

Related posts

Schneider Electric C-Bus Toolkit

(I) IoT
3 years ago

Recently disclosed Drupal CVE-2019-6340 RCE flaw exploited in the wild

(I) IoT
5 years ago

Honeywell ControlEdge PLC and RTU

(I) IoT
4 years ago
Exit mobile version