ICS/OT

Serious Flaws Found in ABB Safety PLC Gateways

Researchers discovered that some gateways made by Swiss industrial tech company ABB are affected by potentially serious vulnerabilities, but firmware updates will not be made available by the vendor as the impacted products have reached end of life.

<p><strong><span><span>Researchers discovered that some gateways made by Swiss industrial tech company ABB are affected by potentially serious vulnerabilities, but firmware updates will not be made available by the vendor as the impacted products have reached end of life.</span></span></strong></p>

Researchers discovered that some gateways made by Swiss industrial tech company ABB are affected by potentially serious vulnerabilities, but firmware updates will not be made available by the vendor as the impacted products have reached end of life.

Industrial cybersecurity firm Applied Risk published an advisory this week describing two vulnerabilities in Pluto Gateway products from ABB.

The affected gateways, GATE-E1 and GATE-E2, allow ABB’s programmable safety controllers (safety PLCs) to communicate with other control systems.

According to Applied Risk, the devices are missing authentication mechanisms on their administrative telnet and web interfaces, allowing an attacker to easily gain unauthorized access. The flaw, which both Applied Risk and ABB have classified as “critical,” can be exploited to modify the device’s configuration and cause a denial-of-service (DoS) condition by continuously resetting the product.

“The vulnerability is caused by the lack of support for authentication in the product,” ABB explained. “At the time when the product was developed, it was not designed to provide security services such as authentication.”

Applied Risk also reported finding a persistent cross-site scripting (XSS) flaw that allows an attacker to inject malicious code via the administrative HTTP and telnet interfaces. The code gets executed when a legitimate admin accesses the device’s web portal. This vulnerability has been assigned a severity rating of “high.”

Learn More About ICS Vulnerabilities at SecurityWeek’s ICS Cyber Security Conference

Applied Risk told SecurityWeek that the vulnerabilities can be exploited remotely over the network, and possibly over the Internet if the network is configured for this type of access.

Advertisement. Scroll to continue reading.

ABB has published separate advisories for the missing authentication and XSS vulnerabilities. The company told customers that the products have reached end of life (EOL) so they will not receive any firmware updates. However, users should receive an email from the vendor containing instructions on how an installation can be secured.

There is no evidence that any of these flaws have been exploited for malicious purposes.

Related: ABB to Patch Code Execution Flaw in HMI Tool

Related: Critical Flaws Expose ABB Door Communication Systems to Attacks

Related: ABB Patches Password Flaws in Substation Automation Tool

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version