Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ABB to Patch Code Execution Flaw in HMI Tool

Swiss industrial tech company ABB is working on a patch for a serious arbitrary code execution vulnerability affecting one of its engineering tools.

Swiss industrial tech company ABB is working on a patch for a serious arbitrary code execution vulnerability affecting one of its engineering tools.

The security hole, tracked as CVE-2018-10616, impacts all versions of Panel Builder 800. ABB’s Panel 800 devices provide operator panels for process automation systems, and the Panel Builder is an engineering tool for the process panels included in the product suite. According to ICS-CERT, which published an advisory this week, the tool is used worldwide in the chemical, critical manufacturing, dams, energy, water, and food and agriculture sectors.ABB Panel Builder 800 vulnerabilities

Researchers discovered that the HMI tool, specifically its file parser component, is affected by a high severity improper input validation flaw that can allow an attacker to run arbitrary code on the device hosting the affected utility.

A remote attacker can exploit the vulnerability for arbitrary code execution by tricking a local user into opening a specially crafted file. The weakness cannot be exploited without user interaction, ABB pointed out.

The vendor says it’s working on a patch. In the meantime, it has advised customers to ensure that their employees are aware of the threat posed by opening malicious files with the Panel Builder tool, to scan files transferred between devices, and avoid giving users more permissions than required for their job.

Register for SecurityWeek’s 2018 ICS Cyber Security Conference

ABB says it’s not aware of any malicious exploits targeting this vulnerability and details of the security hole have not been publicly disclosed.

The vulnerability was reported to ABB by Michael DePlante of the Leahy Center for Digital Investigation at Champlain College and Michael Flanders of Trend Micro, both working with the Zero Day Initiative (ZDI).

ZDI lists over 30 upcoming advisories for vulnerabilities discovered by DePlante and Flanders in ABB products, and a majority have been assigned CVSS scores of 9.3, which puts them in the critical severity category. While there are more than 30 advisories, ZDI often publishes a separate advisory for each variation of a flaw, but vendors typically view them as a single issue and only one CVE identifier gets assigned to them.

Advertisement. Scroll to continue reading.

Related: Critical Flaws Expose ABB Door Communication Systems to Attacks

Related: Internet Exposure, Flaws Put Industrial Safety Controllers at Risk of Attacks

Related: ICS Vendors Assessing Impact of Meltdown, Spectre Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.