-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2348
                  Advisory (icsa-19-178-03) ABB CP635 HMI
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB CP635 HMI
Publisher:         ICS CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7225  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-178-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-178-03)

ABB CP635 HMI

Original release date: June 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable from adjacent network/low skill level to exploit
  o Vendor: ABB
  o Equipment: CP635 HMI
  o Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
prevent legitimate access to an affected system node, remotely cause an
affected system node to stop, take control of an affected system node, or
insert and run arbitrary code in an affected system node.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

ABB reports the vulnerability affects the following CP635 HMI products:

  o CP620, order code: 1SAP520100R0001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP620, order code: 1SAP520100R4001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP620-WEB, order code: 1SAP520200R0001, revision index G1 with BSP UN31
    v1.76 and prior
  o CP630, order code: 1SAP530100R0001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP630-WEB, order code: 1SAP530200R0001, revision index G1 with BSP UN31
    v1.76 and prior
  o CP635, order code: 1SAP535100R0001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP635, order code: 1SAP535100R5001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP635-B, order code: 1SAP535100R2001, revision index G1 with BSP UN31 v1.76
    and prior
  o CP635-WEB, order code: 1SAP535200R0001, revision index G1 with BSP UN31
    v1.76 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The ABB CP635 HMI component implements hidden administrative accounts used
during the provisioning phase of the HMI interface.

CVE-2019-7225 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

ABB reported this vulnerability to NCCIC.

4. MITIGATIONS

ABB recommends users apply the BSP update on affected CP600 control panels at
their earliest convenience.

  o New version of PB610 Panel Builder 600 v2.8.0.424, which is provided via
    Automation Builder 2.2 SP2 .
  o New version of BSP (board support package) UN31 v2.31 .

Please see ABB cybersecurity advisory document number 3ADR010376 for more
information about this vulnerability, and two other security issues and their
mitigations.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.
  o Only use software from trusted sources.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXRVrrmaOgq3Tt24GAQiXgw/+OEtca+PaoVGhpIHIwSDnEbHqPsuQkZNR
/PWVrzwmsezVzVW8ZZyUUXw4tNzE+bIK3myxC214sqRm/sAiZ93LQHVMskXhuUAC
MpqSL3fBdNtV73hdVA2weFbA2FBG+w0GRvOVSuV1SEtdJ0dFCLCeUX8DHyM8APIH
x4Am2LlZI1Lo4+BkWac0ZqrrOzzHVlhVeUsOsgzxFql2H2A7v3WXRfFMZ9bdJVhm
jQCliyOhIwm6Ksut7KiUDJi7lHWytfRcyrxFgAFucfggviglEXUFOGLQ4tUDjdYD
m2o/12fDq69dDDwh23kkAV5xizwbBQ/i1wQcaxoWFb7g9j4321wKSb+URASMgdbP
AVJ6EED7pH4ZvjqBUMKWSi00rZlpYELTBgHfVDOiC317cNwYpWRCh4SfDEHmQs+2
jwSwJAMAs1HEttyWW+tU8zQ9MS+7kYN5Vfalgxa+n/8NkCWDaCQ5LbmV/Vzg25Oy
rlVK9TfS9m7IHXsP2aJDXVxUlUk+IbL5otWIrM406ULg6naMT5LKEimsrpkUURoM
jD3XJYFBLSoYPKA3NDOT/cMlzuZl22iuVcOhAgYqdP9QmurkWAHpG7dGsdtL2463
YMbxUf3XS5TWbO9oh+EZrKCYcUUiJP3caAjlABeUHWNNM6oqE2z9U5LoUQURRWE8
RgHaiO9iCSk=
=c9OZ
-----END PGP SIGNATURE-----