ICS Advisory

Universal Robots Robot Controllers

Last Revised
Alert Code
ICSA-18-191-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Universal Robots
  • Equipment: Robot Controllers
  • Vulnerabilities: Use of Hard-coded Credentials, Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to run arbitrary code on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of robot controllers are affected:

  • CB 3.1, SW Version 3.4.5-100

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF HARD-CODED CREDENTIALS CWE-798

The application utilizes hard-coded credentials that may allow an attacker to reset passwords for the controller.

CVE-2018-10633 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.2    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Ports 30001/TCP to 30003/TCP listen for arbitrary URScript code and execute the code. This enables a remote attacker who has access to the ports to remotely execute code that may allow root access to be obtained.

CVE-2018-10635 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Transportation Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Denmark

3.4 RESEARCHER

Davide Quarta, Mario Polino, Marcello Pogliani, and Stefano Zanero from Politecnico di Milano as well as Federico Maggi with Trend Micro Inc.’s Forward-Looking Threat Research Team reported these vulnerabilities to NCCIC. CVE-2018-10635 was first disclosed by Cesar Cerrudo and Lucas Apa in their presentation Hacking Robots Before Skynet.

4. MITIGATIONS

Universal Robots recommends the follow remedial actions:

  • Only allow trusted users physical access to the robot control box and teach pendant.
  • Do not connect the robot to a network unless it is required by the application.
  • Do not connect the robot directly to the internet. Use a secure network with proper firewall configuration (Ports 30001/TCP to 30003/TCP must be restricted).
  • Make the private subnet where the robot network interface is exposed as small as possible.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Universal Robots