-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4482
          Advisory (icsa-19-330-02) ABB Relion 650 and 670 Series
                             27 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB Relion 650 and 670 Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18247  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-330-02

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: 
URL:   

ICS Advisory (ICSA-19-330-02)

ABB Relion 650 and 670 Series

Original release date: November 26, 2019

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: ABB
  o Equipment: Relion 650 and 670 Series
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to reboot
the device, causing a denial of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Relion, a protection and control device, are
affected:

  o Relion 650 series versions 1.3.0.5 and prior
  o Relion 670 series versions 1.2.3.18 and prior
  o Relion 670 series versions 2.0.0.11 and prior
  o Relion 670 series versions 2.1.0.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An attacker may use a specially crafted message to force the device to reboot,
which could cause a denial of service.

CVE-2019-18247 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Ilya Karpov, Evgeniy Druzhinin, and Victor Nikitin of ScadaX reported this
vulnerability to ABB.

4. MITIGATIONS

ABB recommends that users apply the following or later versions at the earliest
convenience:

  o Relion 650 series version 1.3.0.6
  o Relion 670 series version 1.2.3.19
  o Relion 670 series version 2.0.0.12
  o Relion 670 series version 2.1.0.2

Updates can be ordered by email at: sa.t-supportline@se.abb.com

ABB also recommends that these and other proper security practices and firewall
configurations be implemented to help protect a process control network from
attacks originating outside the network:

  o Process control systems are physically protected from direct access by
    unauthorized personnel.
  o Process control systems have no direct connections to the Internet.
  o Process control systems are separated from other networks by means of a
    firewall system that has a minimal number of ports/services exposed.
  o Process control systems should not be used for Internet surfing, instant
    messaging, or receiving e-mails.
  o Portable computers and removable storage media should be carefully scanned
    for viruses before they are connected to a control system.

More information on recommended practices can be found in the ABB Cybersecurity
Deployment Guidelines for each product version.

ABB has not identified any workaround; however, firewall rules could be set to
block incoming traffic to Port 7001/TCP that originate from outside the
network.

In the Relion 650 series Version 1.3, the SPA protocol over TCP/IP could be
disabled if it is not in use.

For more information, see the ABB Cybersecurity Advisory 1MRG027165

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6VjT
-----END PGP SIGNATURE-----