Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ABB Patches Password Flaws in Substation Automation Tool

Switzerland-based power and automation technologies provider ABB has released a software update for one of its substation automation products to address several vulnerabilities related to the storage of passwords.

Switzerland-based power and automation technologies provider ABB has released a software update for one of its substation automation products to address several vulnerabilities related to the storage of passwords.

The affected product is PCM600, a protection and control intelligent electronic device (IED) manager. The tool, designed for ABB’s Relion protection and control IEDs in transmission and distribution applications, is used in the energy sector worldwide.

Ilya Karpov from Positive Technologies, a researcher who has been credited for identifying numerous vulnerabilities in industrial control systems (ICS), discovered that the PCM600 tool is plagued by four low and medium severity password-related issues.

The expert found that the main application password is stored in a configuration file as a hash. The problem is that the hash can be easily cracked, allowing an attacker to obtain the password (CVE-2016-4511).

Another issue is that the main application password is stored insecurely after it’s changed (CVE-2016-4516). Karpov also discovered that authentication credentials for PCM600 and the OPC Server IEC61850 are stored insecurely (CVE-2016-4524 and CVE-2016-4527).

Related: Registration for 2016 ICS Cyber Security Conference Now Open

In an advisory published on Tuesday, ICS-CERT pointed out that while the flaws can be exploited by an attacker with low skill, exploitation is only possible if the attacker has local access to the computer running the ABB application.

The vulnerabilities affect PCM600 version 2.6 and prior, and they have been addressed by the vendor with the release of version 2.7. ABB advises customers to apply the update at their earliest convenience and follow security best practices to protect critical networks against external attacks.

Advertisement. Scroll to continue reading.

The list of recommendations includes separating control systems from other networks via a firewall, and ensuring that these systems cannot be directly accessed from the Internet. The company also advises customers to scan portable computers and removable storage media before connecting them to a control system.

Earlier this year, ICS-CERT published an advisory detailing a high severity vulnerability in ABB’s Panel Builder 800 engineering and configuration tool.

Related Reading: Researchers Publish Default Passwords for ICS Products

Related Reading: PLC Worms Can Pose Serious Threat to Industrial Networks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.