ICS Advisory

ABB Ability Symphony Plus

Release Date
Alert Code
ICSA-23-068-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Low attack complexity
  • Vendor: ABB
  • Equipment: Ability Symphony Plus
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized client to connect to the S+ Operations servers (human machine interface (HMI) network), to act as a legitimate S+ Operations client.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

ABB reports this vulnerability affects the following Ability Symphony Plus products: 

  • S+ Operations 3.3 SP2 (part of SPR1 2023.0)
  • S+ Operations 3.3 SP1 and earlier 3.x versions
  • S+ Operations 2.2
  • S+ Operations 2.1 SP2 and earlier 2.x versions 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

An unauthorized client able to connect to the ABB S+ Operations servers (HMI network) can act as a legitimate S+ Operations client, reading any data and changing its configuration, which could result in corruption of data, unauthorized disclosure of information, unexpected operation of equipment or causing the product or system to stop (denial-of-service condition).

CVE-2023-0228 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Water and Wastewater
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

ABB reported this vulnerability on their website publicly.

4. MITIGATIONS

ABB advises all users to review their installations to determine if they are using an impacted product as listed above.  End users should immediately apply the mitigations listed below to restrict or prevent an attacker’s ability to compromise these systems.

  • S+ Operations 3.3 SP2 (part of SPR2 2023.0): deploy the upcoming update for this version; planned release within Quarter (Q) 3 2023.
  • S+ Operations 3.3 SP1 and earlier 3.x versions: deploy the upcoming update for this version; planned release within Q4 2023.
  • S+ Operations 2.2: deploy the upcoming update for this version; planned release within Q4 2023.
  • S+ Operations 2.1 SP2 and earlier 2.x versions: upgrade the system to version S+ Operations 3.3 with the updates described above to mitigate the issue completely.

In addition to the updates above, ABB recommends users follow the mitigating factors as described below:

For more information, see ABB's cybersecurity advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is exploitable from an adjacent network. This vulnerability has low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.