-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1120
           Advisory (icsa-22-074-01) ABB OPC Server for AC 800M
                               16 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB OPC Server for AC 800M
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22284  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-074-01

Comment: CVSS (Max):  8.4 CVE-2021-22284 (CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-074-01)

ABB OPC Server for AC 800M

Original release date: March 15, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.4
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: ASEA Brown Boveri (ABB)
  o Equipment: OPC Server for AC 800M
  o Vulnerability: Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a low privileged
authenticated user to remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OPC Server, a run-time data reader, are affected:
800xA, Control Software for AC 800M:

  o OPC Server for AC 800M: Versions 5.1.0-x, 5.1.1-x, 6.0.0-1 to 6.0.0-3

Control Builder Safe, 1.x and 2.0 including:

  o OPC Server for AC 800M: Versions 5.1.1-1 and 6.0.0-1

Compact Product Suite - Control and I/O:

  o OPC Server for AC 800M: Versions 5.1.0-x, 5.1.1-x, 6.0.0-x

3.2 VULNERABILITY OVERVIEW

3.1.1 EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The affected products are vulnerable to an authenticated remote user with low
privileges who could successfully insert and execute arbitrary code in the node
running the AC 800M OPC Server.

CVE-2021-22284 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:R/S:C/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

William Knowles of Applied Risk reported this vulnerability to CISA.

4. MITIGATIONS

ABB advises affected users to install the updates to address the vulnerability
as follows:

  o 800xA control software for AC 800M to v6.1.0-0 or later.
  o 800xA, Control Software for AC 800M update to 6.0.0-4 (scheduled for
    release later in 2022).

Contact ABB for update information.

Users unable to install the update are advised to review the Mitigations and
Workarounds section of the ABB advisory for additional advice on how to reduce
the risk associated with this vulnerability.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYjEnGuNLKJtyKPYoAQgrIw//Tq06/be1M7AWrtQNoktz3CL2AQdlChSM
ezj8RKYCbRa625ECgvP27cWRbExNRbXc3/6SjqXpftZ4tRLGs4wbM29HHD0dOSuz
rtW8QuBUcLLj3sOSo1ZBnMHJ4FRU9wYJH4P0CZ/i3/WXj2Pi/Z5jrFyKCfWKGQmP
xfNSJtGC3tgCUTqnNiINeiJdXiswu/MYv96Tl265HbL+7InvaS6WtKFB9V9eefdE
pcOCwWxYgeoorfkvijku5Uce+F/npyKk4XRJBBt4/AB+VO+xi1nld5hzQaT8yqQF
bUXeVSBtLnf6SvcE958ErbF24t+1D8rT1xBmGO95nyzXMuK60IZS8MaZDCYfrsKU
Uy4np0CiLY+DIHQRmn4FvtztnFMJDhbzxgckh80bKwwAU/OTKqV4ELBT1/KKZZsZ
ZnuPc1mmkTxkm5SZ+2JkNA4tAFifVI7BUTFYHvW2/pxki9kDUM2OfTz/SXOpffIj
2GF9PhmaUV8YWHdPaMm9S61PQI8lcpO7doqxILkEYOj1bo2RR9L0hl+ZpOOoysjW
6iwZpbkTO1DNPvFm0/uY0eAEDPJVfhyLb8XiDGF3rfFIUp+qYZ+WYw+BetL3Iww8
hETXfTPDnUlY7CzD4Cok4QaL1GKFtFWud5cHFigaHa8KrroRiRWUrpI6rtHCK8BC
VmPaWD0lgBI=
=ew01
-----END PGP SIGNATURE-----