Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ABB Patches Many Vulnerabilities in HMI Products

Swiss industrial tech company ABB has patched a dozen vulnerabilities, including serious issues, in some of its human-machine interface (HMI) products.

Swiss industrial tech company ABB has patched a dozen vulnerabilities, including serious issues, in some of its human-machine interface (HMI) products.

Researchers at xen1thLabs, the labs unit of UAE-based cybersecurity firm DarkMatter, discovered 12 vulnerabilities that can be used to bypass authentication, execute arbitrary code, and gain access to information.

The vulnerabilities impact CP635 and CP651 control panels used as HMIs for ABB automation systems, and the PB610 Panel Builder 600 engineering tool for designing HMI applications.ABB HMI

xen1thLabs has described the security holes in 8 advisories and ABB has covered the flaws across 3 advisories (ABB CP635 HMI, ABB PB610, ABB CP651 HMI).

The security holes are related to outdated software components with known vulnerabilities, hardcoded credentials that provide admin access, weaknesses in software update mechanisms, a path traversal that allows access to folders on the FTP server, denial-of-service (DoS) issues, and code execution flaws that can be exploited by unauthenticated attackers by sending specially crafted requests.

“An attacker who successfully exploited this vulnerability could prevent legitimate access to an affected system node, remotely cause an affected system node to stop, take control of an affected system node or insert and run arbitrary code in an affected system node,” the vendor wrote in the advisories covering the control panel flaws.

Learn More About HMI Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

If a vulnerable system is connected to a network, an attacker with access to the network can exploit the flaws. If the system is isolated from an organization’s network, launching an attack requires physical access to the affected device.

“Recommended practices include that process control sys-tems are physically protected, have no direct connections to the Internet, and are separated from other networks by means of a firewall system that has a minimal number of ports exposed,” ABB said.

Advertisement. Scroll to continue reading.

According to the vendor, there is no evidence that the details of the vulnerabilities had been made public before their official disclosure or that any of them had been exploited for malicious purposes.

The advisories from xen1thLabs show that the vulnerabilities were reported to ABB in early February and patches were released in early June. The advisories include both technical details and proof-of-concept (PoC) code.

Related: Serious Flaws Found in ABB Safety PLC Gateways

Related: Critical Flaws Expose ABB Door Communication Systems to Attacks

Related: ABB to Patch Code Execution Flaw in HMI Tool

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.