ICS Advisory

ABB VSN300 WiFi Logger Card

Last Revised
Alert Code
ICSA-17-192-03

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: ABB

Equipment: VSN300 WiFi Logger Card

Vulnerabilities: Improper Authentication; Permissions, Privileges, and Access Controls

AFFECTED PRODUCTS

The following versions of VSN300 WiFi Logger Card, a device for solar system monitoring, are affected:

  • VSN300 WiFi Logger Card versions 1.8.15 and prior.
  • VSN300 WiFi Logger Card for React versions 2.1.3 and prior.

IMPACT

Successful exploitation of these vulnerabilities could allow attackers to gain unauthorized access to privileged information.

MITIGATION

ABB recommends that users update firmware to version 1.9.0 or newer for WiFi Logger Card, and version 2.2.5 or newer for WiFi Logger Card for React. This can be done via remote firmware updating with Aurora Vision or via integrated web user interface by downloading the firmware from the ABB server.

Users can find more information from ABB’s security advisory at the following location:

http://search.abb.com/library/Download.aspx?DocumentID=9AKK107045A1977&LanguageCode=en&DocumentPartId=&Action=Launch

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access internal information about status and connected devices without authenticating.

CVE-2017-7920 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

The web application does not properly restrict privileges of the “Guest” account. A malicious user may be able to gain access to configuration information that should be restricted.

CVE-2017-7916 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Maxim Rupp identified these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Zurich, Switzerland

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

ABB