-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0930
                       ICS Advisory (ICSA-20-072-02)
                               16 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB Asset Suite
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18998  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-072-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-072-02)

ABB Asset Suite

Original release date: March 12, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: ABB
  o Equipment: Asset Suite
  o Vulnerability: Authorization Bypass Through User-Controlled Key

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to
unauthorized information in the application by direct resource access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Asset Suite are affected:

  o Asset Suite Versions 9.6 and prior, excluding 9.4.2.6 and 9.5.3.2

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHORIZATION BYPASS THROUGH USER-CONTROLLED KEY CWE-639

There is a flaw in the access controls used to limit user access to resources.
If an attacker knows, or were to discover, the URL for a resource they do not
have permissions to, they would be able to access the resource by browsing
directly to the URL.

CVE-2019-18998 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

ABB reported this vulnerability to CISA.

4. MITIGATIONS

ABB recommends users apply the update as soon as they are able. The following
updates mitigate this vulnerability:

  o Versions 9.4.2.6, 9.5.3.2, and 9.6.1

For additional information and support, please contact your local ABB service
organization. For contact information, see https://new.abb.com/contact-centers 
or visit http://www.abb.com/cybersecurity

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXm72aGaOgq3Tt24GAQh2iQ/+N0eEEoEsGNNm5Pw49C2ySH3S/oLXBG4K
COW2uAKQ7uZ8vAJ0D8NWnKfXSrHeTQpuQjVH9EbnES1ikuKbsqCLSSQZKP+mxITa
t1PQhpryX+9ExyW7mkPGomm35hvGX2TRGAZP5zy/dVIAcTUC2lQcCzGTsLIviHwy
qEYv9ZpEMEIo+EoA5MCfCClwIyVT7ToRojalkTe0QttYkspOs01yJWVraObJWSl3
xnRICjy9jlaUXXsmYYPo7JW9tKf7YH21xiuYpFKDF2ysnjKr26DSp/YlD+9GLv9X
HufF1D7/GNLTB/5lJ5RtadytLTA/KkuyOMwgwFogRrqgQIwnI5jdjWi534OnbGPt
bx1/Fo6/ud9RdTAsojAgbuBwzLbIm45kfopPxECvFnIiNl2FT5pLfJH2NhghGnbt
ogSr1mKUXAfWDIEK1/jra8YRuJ9t5yheLLxklAqAjLjSDBpNOuM+lmUwttpZlLO/
yiAnEW2cenU7UUNtjwsZMNHR6vPiBzksMu2tSH9fwLpUDEwQM9wl6S2FyxMjxMQD
UkrfaM4cgUR+NuP64MFTczmki4MZH0X/FGR40d04lYoVhWuPSK9wr/Kdm6cycW81
yNVrM4I9JnijsjAUX+HU/dIffRyaNaPGmQSXKaaBZkzfOzWCCrg2W/AI1CQfXxei
Q+O7x8ndzfk=
=GNZL
-----END PGP SIGNATURE-----