-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1922
              Advisory (icsa-20-154-02) ABB System 800xA Base
                                3 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB System 800xA Base
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2020-8474  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-154-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-154-02)

ABB System 800xA Base

Original release date: June 02, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: ABB
  o Equipment: System 800xA Base
  o Vulnerability: Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
escalate privileges and cause system functions to stop or malfunction.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of System 800xA Base are affected:

  o System 800xA Base: Versions 6.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

Low privileged users can read and modify registry settings used to control
system functionality.

CVE-2020-8474 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams,
    Energy, Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

William Knowles of Applied Risk reported this vulnerability to ABB.

4. MITIGATIONS

ABB recommends changing any user account passwords suspected to be known by an
unauthorized person. Interactive logon (both local and remote) is recommended
to be disabled for the service account.

This vulnerability is corrected in System 800xA Base 6.1

This vulnerability is planned to be corrected in the next release on the 6.0.3
LTS track after 6.0.3.3

Please note this vulnerability can only be exploited by authenticated users, so
users are recommended to ensure only authorized persons have access to user
accounts in System 800xA.

For more information please refer to ABB's Cybersecurity Advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Follow the principle of least privilege.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S0Xu
-----END PGP SIGNATURE-----