-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3566
         Advisory (icsa-22-202-01) ABB Drive Composer, Automation
                          Builder, Mint Workbench
                               22 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB Drive Composer, Automation Builder, Mint Workbench
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31219 CVE-2022-31218 CVE-2022-31217
                   CVE-2022-31216 CVE-2022-26057 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-202-01

Comment: CVSS (Max):  7.8 CVE-2022-31218 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-202-01)

ABB Drive Composer, Automation Builder, Mint Workbench

Original release date: July 21, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: ABB
  o Equipment: Drive Composer, Automation Builder, Mint Workbench
  o Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ABB products are affected:

  o ABB Drive Composer Entry: Versions 2.0 to 2.7
  o ABB Drive Composer Pro: Versions 2.0 to 2.7
  o ABB Automation Builder: Versions 1.1.0 to 2.5.0
  o Mint Workbench: Builds 5866 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and
write to a file anywhere on the file system as "system" with arbitrary content
when the file does not already exist. The Drive Composer installer file allows
a low-privileged user to run a "repair" operation on the product.

CVE-2022-31216 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and
write to a file anywhere on the file system as "system" with arbitrary content
when the file does not already exist. The Drive Composer installer file allows
a low-privileged user to run a "repair" operation on the product.

CVE-2022-31217 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low privileged user to create and
write to a file anywhere on the file system as "system" with arbitrary content
when the file does not already exist. The Drive Composer installer file allows
a low-privileged user to run a "repair" operation on the product.

CVE-2022-31218 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Drive Composer allow a low-privileged user to create and
write to a file anywhere on the file system as "system" with arbitrary content
when the file does not already exist. The Drive Composer installer file allows
a low-privileged user to run a "repair" operation on the product.

CVE-2022-31219 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.2.5 IMPROPER PRIVILEGE MANAGEMENT CWE-269

Vulnerabilities in Mint Workbench allow a low-privileged attacker to create and
write to a file anywhere on the file system as "system" with arbitrary content
when the file does not already exist. The Mint Workbench installer file allows
a low-privileged user to run a "repair" operation on the product.

CVE-2022-26057 has been assigned to this vulnerability. A CVSS v3 base score of
6.7 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
COUNTRIES/AREAS DEPLOYED : Worldwide
COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Michael DePlante (@izobashi) of Trend Micro's Zero Day Initiative reported
these vulnerabilities to CISA.

4. MITIGATIONS

ABB recommends updating to the latest version of their software:

  o ABB Drive Composer: Update to v2.7.1 or later
  o ABB Automation Builder: Update to 2.5.1 or later
  o ABB Mint Workbench: Update to Build 5868 or later

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gDXl
-----END PGP SIGNATURE-----