ICS Advisory

ABB M2M ETHERNET

Last Revised
Alert Code
ICSA-18-352-07

1. EXECUTIVE SUMMARY

  • CVSS v3 6.3
  • ATTENTION: Exploitable from an adjacent network/low skill level to exploit
  • Vendor: ABB
  • Equipment: M2M ETHERNET
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to upload a malicious language file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of M2M ETHERNET, a network analyzer, are affected:

  • M2M ETHERNET: FW Versions 2.22 and prior, ETH-FW Versions 1.01 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

An attacker can upload a malicious language file by bypassing the user authentication mechanism.

CVE-2018-17926 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland 

3.4 RESEARCHER

Maxim Rupp (RuppIT) working with ABB reported this vulnerability to NCCIC.

4. MITIGATIONS

 ABB recommends installing the device in accordance with the latest instructions from the updated technical manual. For additional information, refer to ABB’s security notification ABBVU-EPBP-R-5672.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB