ABB Relion Improper Input Validation (CVE-2018-20720)

high Tenable OT Security Plugin ID 500307

Synopsis

The remote OT asset is affected by a vulnerability.

Description

ABB Relion 630 devices 1.1 before 1.1.0.C0, 1.2 before 1.2.0.B3, and 1.3 before 1.3.0.A6 allow remote attackers to cause a denial of service (reboot) via a reboot command in an SPA message.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?9ce30e50

http://www.securityfocus.com/bid/106641

Plugin Details

Severity: High

ID: 500307

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/14/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-20720

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:hitachienergy:relion_630_firmware:1

Required KB Items: Tenable.ot/ABB

Exploit Ease: No known exploits are available

Patch Publication Date: 1/16/2019

Vulnerability Publication Date: 1/16/2019

Reference Information

CVE: CVE-2018-20720

CWE: 20