Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaws in ABB Network Interface Modules Expose Industrial Systems to DoS Attacks

Industrial technology giant ABB is working on patches for three high-severity vulnerabilities discovered by researchers in some of the company’s network interface modules.

Industrial technology giant ABB is working on patches for three high-severity vulnerabilities discovered by researchers in some of the company’s network interface modules.

The vulnerabilities affect Symphony Plus SPIET800 and PNI800, which are network interface modules that enable communications between a control network and a host computer running an engineering tool or a human-machine interface (HMI).

Due to the way these products handle certain packets, an attacker who has local access to the control network or remote access to a system server can cause a denial-of-service (DoS) condition that can only be addressed with a manual reboot.

The vulnerabilities, discovered by researchers at OT cybersecurity firm Verve Industrial, have been assigned the CVE identifiers CVE-2021-22285, CVE-2021-22286 and CVE-2021-22288, and they have all been rated “high severity.”

ABB published an advisory for these vulnerabilities in February and the US Cybersecurity and Infrastructure Security Agency (CISA) released an advisory last week to inform organizations using the affected products about the risks.

The vendor’s initial advisory said patches were planned for the first quarter of 2022, but CISA’s advisory says fixes should become available in the second quarter. In the meantime, exploitation can be prevented by ensuring that malicious actors cannot access the vulnerable devices.

“The vulnerabilities do not require any specific access or permissions on the device,” Lance Lamont, software engineer at Verve, told SecurityWeek. “If a network connection can be initiated to the device the vulnerability can be exploited.”

Regarding the possibility of exploitation from the internet, Lamont explained, “In the world of OT there is typically a great deal of effort placed in isolation of internal industrial control devices and the internet in general. Numerous technologies can be utilized to mitigate vulnerabilities like this one including firewalls, VPNs, and data diodes. With properly configured OT infrastructure it would be very difficult or impossible to exploit these vulnerabilities from the internet in general.”

Advertisement. Scroll to continue reading.

Exploitation of the vulnerabilities could cause disruptions in industrial environments — in addition to the direct impact on the SPIET800 and PNI800 devices, systems connected to these devices will also be affected, ABB said.

Asked to describe a theoretical worst-case scenario resulting from the exploitation of these vulnerabilities, Lamont explained, “When these vulnerabilities are exploited it causes the device to no longer interact over its network port. There is no way to remotely send commands to it or receive updates from it until the device is rebooted. Given the wide variety of applications these devices could be used for, it is difficult or impossible to describe a worst-case – it would be very different depending on the specifics of that installation.”

ABB said in its February advisory that it had not been aware of any attacks exploiting these vulnerabilities.

Related: Flaws in ABB DCS Allow Hackers to Cause Disruption in Industrial Environments

Related: Vulnerability in ABB Plant Historian Disclosed 5 Years After Discovery

Related: Vulnerability Allows Hackers to Take Control of ABB Substation Protection Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.