ICS Advisory

ABB CP400 Panel Builder TextEditor 2.0

Last Revised
Alert Code
ICSA-19-017-02

1. EXECUTIVE SUMMARY

  • CVSS v7.0
  • Vendor: ABB
  • Equipment: CP400 Panel Builder TextEditor 2.0
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code, and cause a denial-of-service condition within the Text Editor application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the CP400PB, a Control Panel Software Suite, are affected:

  • CP400PB, Panel Builder for CP405 and CP408, Versions 2.0.7.05 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

The application contains a vulnerability in the file parser of the Text Editor wherein the application doesn’t properly prevent the insertion of specially crafted files.

CVE-2018-19008 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Water and Wastewater
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Ivan Sanchez of NullCode reported this vulnerability to NCCIC.

4. MITIGATIONS

ABB recommends users of affected Versions 2.0.7.05 and prior update to the latest Version 2.1.7.21, which can be requested at the following location:

https://new.abb.com/products/ABB1SAP500400R0001

For additional information, see the ABB advisory ABBVU-IACT-3BSE091042 at the following location:

SECURITY - CP400 Panel Builder TextEditor 2.0, Improper input validation vulnerability ABBVU-IACT-3BSE091042

ABB also recommends the following security practices and firewall configurations to protect process control networks from attacks that originate from outside the network:

  • Conduct or reinforce cybersecurity awareness training for users.
  • Follow general cybersecurity best practice recommendations for industrial control systems.
  • Be aware that it is possible to infect Panel Builder files with malware.
  • Be careful with files that are received unexpectedly and/or from unexpected sources.
  • Carefully inspect any files transferred between computers, scan them with up-to-date antivirus software, so that only legitimate files are transferred.
  • Manage user accounts following the principle of least privilege.

More information on recommended practices can be found in ABB’s Security for Industrial Automation and Control Systems paper - 3BSE032547.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB