ICS Advisory

ABB OPC Server for AC 800M

Last Revised
Alert Code
ICSA-22-074-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.4
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: ABB
  • Equipment: OPC Server for AC 800M
  • Vulnerability: Execution with Unnecessary Privileges

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a low privileged authenticated user to remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of OPC Server, a run-time data reader, are affected:

800xA, Control Software for AC 800M:

  • OPC Server for AC 800M: Versions 5.1.0-x, 5.1.1-x, 6.0.0-1 to 6.0.0-3

Control Builder Safe, 1.x and 2.0 including:

  • OPC Server for AC 800M: Versions 5.1.1-1 and 6.0.0-1

Compact Product Suite – Control and I/O:

  • OPC Server for AC 800M: Versions 5.1.0-x, 5.1.1-x, 6.0.0-x

3.2 VULNERABILITY OVERVIEW

3.1.1    EXECUTION WITH UNNECESSARY PRIVILEGES CWE-250

The affected products are vulnerable to an authenticated remote user with low privileges who could successfully insert and execute arbitrary code in the node running the AC 800M OPC Server.

CVE-2021-22284 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

William Knowles of Applied Risk reported this vulnerability to CISA.

4. MITIGATIONS

ABB advises affected users to install the updates to address the vulnerability as follows: 

  • 800xA control software for AC 800M to v6.1.0-0 or later.
  • 800xA, Control Software for AC 800M update to 6.0.0-4 (scheduled for release later in 2022).

Contact ABB for update information.

Users unable to install the update are advised to review the Mitigations and Workarounds section of the ABB advisory for additional advice on how to reduce the risk associated with this vulnerability.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB