Vulnerability CVE-2019-7225


Published: 2019-06-27

Description:
The ABB HMI components implement hidden administrative accounts that are used during the provisioning phase of the HMI interface. These credentials allow the provisioning tool "Panel Builder 600" to flash a new interface and Tags (MODBUS coils) mapping to the HMI. These credentials are the idal123 password for the IdalMaster account, and the exor password for the exor account. These credentials are used over both HTTP(S) and FTP. There is no option to disable or change these undocumented credentials. An attacker can use these credentials to login to ABB HMI to read/write HMI configuration files and also to reset the device. This affects ABB CP635 HMI, CP600 HMIClient, Panel Builder 600, IDAL FTP server, IDAL HTTP server, and multiple other HMI components.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ABB HMI Hardcoded Credentials
xen1thLabs
25.06.2019

Type:

CWE-798

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
6.4/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ABB -> Cp620-web firmware 
ABB -> Cp620 firmware 
ABB -> Cp630-web firmware 
ABB -> Cp630 firmware 
ABB -> Cp635-b firmware 
ABB -> Cp635-web firmware 
ABB -> Cp635 firmware 
ABB -> Cp651-web firmware 
ABB -> Cp651 firmware 
ABB -> Cp661-web firmware 
ABB -> Cp661 firmware 
ABB -> Cp665-web firmware 
ABB -> Cp665 firmware 
ABB -> Cp676-web firmware 
ABB -> Cp676 firmware 

 References:
http://packetstormsecurity.com/files/153397/ABB-HMI-Hardcoded-Credentials.html
http://seclists.org/fulldisclosure/2019/Jun/38
http://www.securityfocus.com/bid/108922
https://www.darkmatter.ae/xen1thlabs/abb-hmi-hardcoded-credentials-vulnerability-xl-19-009/

Copyright 2024, cxsecurity.com

 

Back to Top