ABB Relion 670 Series Improper Limitation of a Pathname to a Restricted Directory (CVE-2019-18253)

critical Tenable OT Security Plugin ID 500359

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An attacker could use specially crafted paths in a specific request to read or delete files from Relion 670 Series (versions 1p1r26, 1.2.3.17, 2.0.0.10, RES670 2.0.0.4, 2.1.0.1, and prior) outside the intended directory.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

ABB recommends users update to the following or later versions at earliest convenience if IEC 61850 is used:

- Relion 670 series version 1p1r27
- Relion 670 series version 1.2.3.18
- Relion 670 series version 2.0.0.11 (RES670 2.0.0.5)
- Relion 670 series version 2.1.0.2

Updates can be ordered by email at: [email protected]

The only known workaround for this vulnerability is to disable IEC 61850 protocol when not in use. If this is not possible, ABB recommends having a proper security architecture that divides the system in different security zones, and revising the firewall configurations to limit the usage of MMS protocol to the relevant upper networks.

IEC 61850 MMS protocol uses Port 102/TCP.

ABB also recommends that these and other proper security practices and firewall configurations (including VPN) be implemented to help protect a process control network from attacks originating outside the network:

- Process control systems are physically protected from direct access by unauthorized personnel.
- Process control systems have no direct connections to the Internet.
- Process control systems are separated from other networks by means of a firewall system that has a minimal number of ports/services exposed.
- Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.
- Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.
- If IEC 61850 protocol isn’t used, make sure it is disabled. This removes the vulnerability.

For more information see the ABB Cybersecurity Advisory 1MRG024910

See Also

https://www.us-cert.gov/ics/advisories/icsa-19-330-01

Plugin Details

Severity: Critical

ID: 500359

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-18253

CVSS v3

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:hitachienergy:relion_670_firmware:1, cpe:/o:hitachienergy:relion_670_firmware:1p1r26, cpe:/o:hitachienergy:relion_670_firmware:2

Required KB Items: Tenable.ot/ABB

Exploit Ease: No known exploits are available

Patch Publication Date: 11/27/2019

Vulnerability Publication Date: 11/27/2019

Reference Information

CVE: CVE-2019-18253

CWE: 22