ICS Advisory

ABB Relion 650 and 670 Series

Last Revised
Alert Code
ICSA-19-330-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: ABB
  • Equipment: Relion 650 and 670 Series
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to reboot the device, causing a denial of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Relion, a protection and control device, are affected:

  • Relion 650 series versions 1.3.0.5 and prior
  • Relion 670 series versions 1.2.3.18 and prior
  • Relion 670 series versions 2.0.0.11 and prior
  • Relion 670 series versions 2.1.0.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An attacker may use a specially crafted message to force the device to reboot, which could cause a denial of service.

CVE-2019-18247 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Ilya Karpov, Evgeniy Druzhinin, and Victor Nikitin of ScadaX reported this vulnerability to ABB.

4. MITIGATIONS

ABB recommends that users apply the following or later versions at the earliest convenience:

  • Relion 650 series version 1.3.0.6
  • Relion 670 series version 1.2.3.19
  • Relion 670 series version 2.0.0.12
  • Relion 670 series version 2.1.0.2

Updates can be ordered by email at: sa.t-supportline@se.abb.com

ABB also recommends that these and other proper security practices and firewall configurations be implemented to help protect a process control network from attacks originating outside the network:

  • Process control systems are physically protected from direct access by unauthorized personnel.
  • Process control systems have no direct connections to the Internet.
  • Process control systems are separated from other networks by means of a firewall system that has a minimal number of ports/services exposed.
  • Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.
  • Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

More information on recommended practices can be found in the ABB Cybersecurity Deployment Guidelines for each product version.

ABB has not identified any workaround; however, firewall rules could be set to block incoming traffic to Port 7001/TCP that originate from outside the network.

In the Relion 650 series Version 1.3, the SPA protocol over TCP/IP could be disabled if it is not in use.

For more information, see the ABB Cybersecurity Advisory 1MRG027165

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB