ICS hardware vulnerabilities found in PiiGAB, ABUS equipment used in critical infrastructure sector

ICS hardware vulnerabilities found in PiiGAB, ABUS equipment used in critical infrastructure sector

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced last week the presence of hardware vulnerabilities in equipment from Swedish company PiiGAB, Processinformation i Göteborg Aktiebolag’s M-Bus SoftwarePack 900S that is deployed across the global energy infrastructure sector. The agency also revealed security loopholes in German vendor ABUS’ Security Camera, typically used in the commercial facilities sector. 

In an advisory, CISA identified “Code Injection, Improper Restriction of Excessive Authentication Attempts, Unprotected Transport of Credentials, Use of Hard-coded Credentials, Plaintext Storage of a Password, Cross-site Scripting, Weak Password Requirements, Use of Password Hash with Insufficient Computational Effort, Cross-Site Request Forgery” vulnerabilities in M-Bus SoftwarePack 900S equipment. It added that ‘successful exploitation of these vulnerabilities could crash allow an attacker to inject arbitrary commands, steal passwords, or trick valid users into executing malicious commands.”

PiiGAB M-Bus does not correctly sanitize user input, which could allow an attacker to inject arbitrary commands, and a CVSS v3 base score of 8.8 has been calculated, the CISA advisory said. “The number of login attempts is not limited. This could allow an attacker to perform a brute force on HTTP basic authentication. PiiGAB M-Bus transmits credentials in plaintext format. PiiGAB M-Bus contains hard-coded credentials, which it uses for authentication.”

It added that PiiGAB M-Bus stores credentials in a plaintext file, which could allow a low-level user to gain admin credentials. The affected product does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks. There are no requirements for setting a complex password, which could contribute to a successful brute force attack if the password is inline with recommended password guidelines.

CISA also pointed out that the PiiGAB M-Bus stores passwords using a weak hash algorithm. “PiiGAB M-Bus is vulnerable to cross-site request forgery. An attacker who wants to execute a certain command could send a phishing mail to the owner of the device and hope that the owner clicks on the link. If the owner of the device has a cookie stored that allows the owner to be logged in, then the device could execute the GET or POST link request,” it added.

Floris Hendriks and Jeroen Wijenbergh of Radboud University reported these vulnerabilities to CISA.

The advisory added that PiiGAB created updated software to address these issues and encouraged users to install the new update on their own gateway. The new software packages can be downloaded directly from the web UI in the gateway and older gateways can download it from the company website. 

CISA disclosed the presence of a command injection vulnerability in ABUS indoor security camera equipment. Breaching of this vulnerability could allow arbitrary file reads or remote code execution.

ABUS TVIP 20000-21150 devices allows remote attackers to execute arbitrary code via shell metacharacters in the ‘/cgi-bin/mft/wireless_mft ap’ field. A CVSS v3 base score of 7.2 has been calculated. The Chaos Computer Club (CCC) reported this vulnerability to ABUS.

The advisory said that in 2019, ABUS conducted a replacement campaign to encourage users to replace the affected devices with newer models such as TVIP82561.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet. They must also locate control system networks and remote devices behind firewalls and isolate them from business networks. 

The advisory also added that when remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also, organizations have been called upon to recognize that VPN is only as secure as its connected devices.

In June, CISA published nine ICS advisories with timely information about current security issues, vulnerabilities, and exploits. These security notices cover the presence of hardware vulnerabilities in Delta Electronics, Schneider Electric, Ovarro, and Mitsubishi Electric, and an ICS medical advisory covering Medtronic equipment. They also include updates from earlier advisories from Rockwell, Mitsubishi Electric, and Enphase Installer.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related