ICS Advisory

ABB Asset Suite

Last Revised
Alert Code
ICSA-20-072-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ABB
  • Equipment: Asset Suite
  • Vulnerability: Authorization Bypass Through User-Controlled Key

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to unauthorized information in the application by direct resource access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Asset Suite are affected:

  • Asset Suite Versions 9.6 and prior, excluding 9.4.2.6 and 9.5.3.2

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHORIZATION BYPASS THROUGH USER-CONTROLLED KEY CWE-639

There is a flaw in the access controls used to limit user access to resources. If an attacker knows, or were to discover, the URL for a resource they do not have permissions to, they would be able to access the resource by browsing directly to the URL. 

CVE-2019-18998 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

ABB reported this vulnerability to CISA.

4. MITIGATIONS

ABB recommends users apply the update as soon as they are able. The following updates mitigate this vulnerability:

  • Versions 9.4.2.6, 9.5.3.2, and 9.6.1

For additional information and support, please contact your local ABB service organization. For contact information, see https://new.abb.com/contact-centers or visit http://www.abb.com/cybersecurity

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB