-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4483
              Advisory (icsa-19-330-01) ABB Relion 670 Series
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB Relion 670 Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Delete Arbitrary Files -- Remote/Unauthenticated
                   Read-only Data Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18253  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-330-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-330-01)

ABB Relion 670 Series

Original release date: November 26, 2019

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: ABB
  o Equipment: Relion 670 Series
  o Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to read and
delete files on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Relion 670 series, a protection and control device,
are affected:

  o Relion 670 series versions 1p1r26 and prior
  o Relion 670 series versions 1.2.3.17 and prior
  o Relion 670 series versions 2.0.0.10 and prior (RES670 2.0.0.4 and prior)
  o Relion 670 series versions 2.1.0.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

An attacker could use specially crafted paths in a specific request to read or
delete files from the device outside the intended directory.

CVE-2019-18253 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Kirill Nesterov of Kaspersky Lab reported this vulnerability to ABB.

4. MITIGATIONS

ABB recommends users update to the following or later versions at earliest
convenience if IEC 61850 is used:

  o Relion 670 series version 1p1r27
  o Relion 670 series version 1.2.3.18
  o Relion 670 series version 2.0.0.11 (RES670 2.0.0.5)
  o Relion 670 series version 2.1.0.2

Updates can be ordered by email at: sa.t-supportline@se.abb.com

The only known workaround for this vulnerability is to disable IEC 61850
protocol when not in use. If this is not possible, ABB recommends having a
proper security architecture that divides the system in different security
zones, and revising the firewall configurations to limit the usage of MMS
protocol to the relevant upper networks.

IEC 61850 MMS protocol uses Port 102/TCP.

ABB also recommends that these and other proper security practices and firewall
configurations (including VPN) be implemented to help protect a process control
network from attacks originating outside the network:

  o Process control systems are physically protected from direct access by
    unauthorized personnel.
  o Process control systems have no direct connections to the Internet.
  o Process control systems are separated from other networks by means of a
    firewall system that has a minimal number of ports/services exposed.
  o Process control systems should not be used for Internet surfing, instant
    messaging, or receiving e-mails.
  o Portable computers and removable storage media should be carefully scanned
    for viruses before they are connected to a control system.
  o If IEC 61850 protocol isn't used, make sure it is disabled. This removes
    the vulnerability.

For more information see the ABB Cybersecurity Advisory 1MRG024910

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PZvj
-----END PGP SIGNATURE-----