ICS Advisory

ABB Power Generation Information Manager (PGIM) and Plant Connect

Last Revised
Alert Code
ICSA-19-318-05

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ABB
  • Equipment: Power Generation Information Manager (PGIM) and Plant Connect
  • Vulnerability: Authentication Bypass Using an Alternate Path or Channel

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to bypass authentication and extract credentials from the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Power Generation Information Manager (PGIM) and Plant Connect monitoring platforms are affected:

  • Power Generation Information Manager (PGIM): All versions
  • Plant Connect: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The affected product is vulnerable to authentication bypass, which may allow an attacker to remotely bypass authentication and extract credentials from the affected device.

CVE-2019-18250 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams, Energy, Food and Agriculture, Water and Wastewater
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Rikard Bodforss of Bodforss Consulting reported this vulnerability to ABB.

4. MITIGATIONS

ABB reports PGIM will transition to a limited support phase in January, 2020, and Plant Connect is already obsolete.

Users are advised to upgrade to Symphony Plus Historian, which is not affected by this vulnerability. Symphony Plus Historian is the successor to the PGIM and Plant Connect products and features improved cybersecurity.

ABB further recommends users of PGIM not use the same credentials for Windows login as used to log into the PGIM and Plant Connect applications. Additionally, end users who cannot immediately upgrade should consider protecting network communication by use of IPSec or other means. Users should contact ABB for additional support details.

For additional instructions and support, please contact ABB service at: https://new.abb.com/contact-centers
Information about ABB’s cybersecurity program and capabilities can be found at: http://www.abb.com/cybersecurity

For more information, see ABB’s security advisory 8VZZ002158.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB