ICS Advisory

ABB AC500 PLC Webserver CoDeSys Vulnerability

Last Revised
Alert Code
ICSA-12-320-01

Overview

ICS-CERT has been notified of a buffer overflow vulnerability in the ABB AC500 PLC Webserver application. Successful exploitation of this vulnerability could lead to a denial of service (DoS), affecting the availability of the service. This vulnerability is related to ICS-CERT Advisory, ICSA-12-006-01--3S Smart Software Solutions CoDeSys Vulnerabilities as the ABB AC500 PLC uses the CoDeSys Webserver.

ABB has produced a patch for the AC500 PLC that mitigates this vulnerability. This vulnerability affects multiple sectors to include the energy, critical manufacturing, and transportation sectors.

This vulnerability could be exploited remotely. Exploits that target this vulnerability are known to be publicly available.

Affected Products

The following ABB AC500 CPU modules with firmware Version V2.1.3 and Web server enabled are affected:

  • 1SAP130 300 R0271 PM573-ETH,
  • 1SAP140 300 R0271 PM583-ETH,
  • 1SAP150 000 R0271 PM590-ETH,
  • 1SAP150 100 R0271 PM591-ETH,
  • 1SAP150 200 R0271 PM592-ETH,
  • 1TNE968 900 R0110 PM554-T-ETH,
  • 1TNE968 900 R1110 PM564-T-ETH,
  • 1TNE968 900 R1210 PM564-R-ETH, and
  • 1TNE968 900 R1211 PM564-R-ETH-AC.

Impact

Exploitation of this buffer overflow vulnerability in the embedded CoDeSys Web server component used by ABB causes a DoS of the PLC that can only be recovered after cycling the system’s power.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

Background

ABB is a Swiss-based company that maintains offices in several countries around the world. ABB develops products in multiple critical sectors that are deployed worldwide.

The affected products, AC500 PLCs, are Web-based SCADA systems. According to ABB, the AC500 PLCs are deployed across several sectors including the energy, critical manufacturing, transportation, and others. ABB estimates that these products are deployed worldwide.

Vulnerability Characterization

Vulnerability Overview

Stack-Based Buffer OverflowCWE, http://cwe.mitre.org/data/definitions/121.html, CWE-121: Stack-Based Buffer Overflow, Web site last accessed November 15, 2012.

The ABB AC500 Webserver uses the CoDeSys embedded software. By sending an overly long URL to Port 80/TCP (Port 80 by default, but the device may be configured to use any arbitrary port), an attacker could cause a stack-based buffer overflow. This causes a crash of the PLC. The only remediation is to cycle the system’s power.

CVE-2011-5007 has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).

Vulnerability Details

Exploitability

This vulnerability could be exploited remotely.

Existence of Exploit

Exploits that target this vulnerability are publicly available.

Difficulty

An attacker with a low skill would be able to exploit this vulnerability.

Mitigation

ABB has released a Vulnerability Security Advisorye and patch (V2.1.5) that mitigates this vulnerability that was made available in December 2011. Firmware versions starting from V2.1.4 do not contain the vulnerability. Firmware V2.1.5 can be found in the ABB PLC download center.

The Web server component is not active in the default configuration of the system. It should only be used if human-machine interface visualization is required. PLCs that are continuously running are expected to be in a factory environment where additional cybersecurity measures, such as isolation, intrusion detection, etc., are part of normal security operations and reduce the risk for malware or unauthorized personnel to have a network connection to the PLC.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the US-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01A—Cyber Intrusion Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB