-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4312
        Advisory (icsa-19-318-05) ABB Power Generation Information
                     Manager (PGIM) and Plant Connect
                             15 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB Power Generation Information Manager (PGIM)
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18250  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-318-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-318-05)

ABB Power Generation Information Manager (PGIM) and Plant Connect

Original release date: November 14, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: ABB
  o Equipment: Power Generation Information Manager (PGIM) and Plant Connect
  o Vulnerability: Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to
bypass authentication and extract credentials from the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Power Generation Information Manager (PGIM) and Plant
Connect monitoring platforms are affected:

  o Power Generation Information Manager (PGIM): All versions
  o Plant Connect: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The affected product is vulnerable to authentication bypass, which may allow an
attacker to remotely bypass authentication and extract credentials from the
affected device.

CVE-2019-18250 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams,
    Energy, Food and Agriculture, Water and Wastewater
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Rikard Bodforss of Bodforss Consulting reported this vulnerability to ABB.

4. MITIGATIONS

ABB reports PGIM will transition to a limited support phase in January, 2020,
and Plant Connect is already obsolete.

Users are advised to upgrade to Symphony Plus Historian, which is not affected
by this vulnerability. Symphony Plus Historian is the successor to the PGIM and
Plant Connect products and features improved cybersecurity.

ABB further recommends users of PGIM not use the same credentials for Windows
login as used to log into the PGIM and Plant Connect applications.
Additionally, end users who cannot immediately upgrade should consider
protecting network communication by use of IPSec or other means. Users should
contact ABB for additional support details.

For additional instructions and support, please contact ABB service at: https:/
/new.abb.com/contact-centers
Information about ABB's cybersecurity program and capabilities can be found at:
http://www.abb.com/cybersecurity

For more information, see ABB's security advisory 8VZZ002158 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M9xZ
-----END PGP SIGNATURE-----