-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2347
                  Advisory (icsa-19-178-02) ABB CP651 HMI
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB CP651 HMI
Publisher:         ICS CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10995  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-178-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-178-02)

ABB CP651 HMI

Original release date: June 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable from adjacent network/low skill level to exploit
  o Vendor: ABB
  o Equipment: CP651 HMI
  o Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
prevent legitimate access to an affected system node, remotely cause an
affected system node to stop, take control of an affected system node, or
insert and run arbitrary code in an affected system node.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o ABB reports the vulnerability affects the following CP651 HMI products:
  o CP651, order code: 1SAP551100R0001, revision index B1 with BSP UN30 v1.76
    and prior
  o CP651-WEB, order code: 1SAP551200R0001, revision index A0 with BSP UN30
    v1.76 and prior
  o CP661, order code: 1SAP561100R0001, revision index B1 with BSP UN30 v1.76
    and prior
  o CP661-WEB, order code: 1SAP561200R0001, revision index A0 with BSP UN30
    v1.76 and prior
  o CP665, order code: 1SAP565100R0001, revision index B1 with BSP UN30 v1.76
    and prior
  o CP665-WEB, order code: 1SAP565200R0001, revision index A0 with BSP UN30
    v1.76 and prior
  o CP676, order code: 1SAP576100R0001, revision index B1 with BSP UN30 v1.76
    and prior
  o CP676-WEB, order code: 1SAP576200R0001, revision index A0 with BSP UN30
    v1.76 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The ABB CP651 HMI component implements hidden administrative accounts that are
used during the provisioning phase of the HMI interface.

CVE-2019-10995 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

ABB reported this vulnerability to NCCIC.

4. MITIGATIONS

ABB recommends users apply the BSP update on affected CP600 control panels at
their earliest convenience.

  o New version of PB610 Panel Builder 600 v2.8.0.424, which is provided via
    Automation Builder 2.2 SP2 .
  o New version of BSP (board support package) UN30 v2.31 .

Please see ABB cybersecurity advisory document number 3ADR010402 for more
information about this vulnerability and two other security issues and their
mitigations.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
o Minimize network exposure for all control system devices and/or systems, and
ensure that they are not accessible from the Internet .
o Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
o When remote access is required, use secure methods, such as virtual private
networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.
o Do not click web links or open unsolicited attachments in email messages.
o Refer to Recognizing and Avoiding Email Scams for more information on
avoiding email scams.
o Refer to Avoiding Social Engineering and Phishing Attacks for more
information on social engineering attacks.
o Only use software from trusted sources.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PTed
-----END PGP SIGNATURE-----