2NGA002743
Vulnerability from csaf_abb - Published: 2025-08-12 00:30 - Updated: 2025-08-12 00:30Summary
ABB AbilityTM zenon Remote Transport Vulnerability
Notes
summary
ABB is aware of vulnerabilities in the product versions listed as affected in the advisory.
The vulnerability enables unauthorized access to the Reboot OS function within the Remote Transport Service, allowing an attacker to trigger a system reboot without the required authentication. This functionality initiates a system reboot on the target machine. However, remote exploitation of this vulnerability is not feasible unless the attacker has already gained access to the network where the affected ABB Ability™ zenon system is deployed.
At the time of writing, there is no evidence that this vulnerability is being actively exploited in the wild.
General security recommendations
•ABB recommends installing only the Service Engine component on production systems and installing the Engineering Studio on a separate dedicated Engineering station. Physical, local access to systems with the ABB AbilityTM zenon Software Platform should be restricted to authorized users only in an environment with physical access control measures in place.
•ABB recommends that system integrators and asset owners conduct their own risk assessments to determine appropriate mitigation strategies.
•ABB recommends keeping the operating system and software up to date
support
For additional instructions and support please contact your local ABB service organization.
For contact
information, see www.abb.com/contactcenters.
Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity.
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.
ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hard-ware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.
This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.
All rights to registrations and trademarks reside with their respective owners.
Work around
• Restrict network access to systems with the ABB zenon Software Platform installed.
- Ensure that access to a system is restricted by implementing access controls to minimize the risk of unauthorized access.
• Assess the necessity of the ABB zenon Remote Transport functionality.
- Ensure that if the Remote Transport functionality is not used, the zensyssrv.exe (ABB zenon System Service) is stopped or terminated. The zensyssrv.exe can also be stopped or terminated after authorized use to prevent this vulnerability.
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "ABB is aware of vulnerabilities in the product versions listed as affected in the advisory.\nThe vulnerability enables unauthorized access to the Reboot OS function within the Remote Transport Service, allowing an attacker to trigger a system reboot without the required authentication. This functionality initiates a system reboot on the target machine. However, remote exploitation of this vulnerability is not feasible unless the attacker has already gained access to the network where the affected ABB Ability\u2122 zenon system is deployed.\nAt the time of writing, there is no evidence that this vulnerability is being actively exploited in the wild.\n",
"title": "summary"
},
{
"category": "other",
"text": "\u2022ABB recommends installing only the Service Engine component on production systems and installing the Engineering Studio on a separate dedicated Engineering station. Physical, local access to systems with the ABB AbilityTM zenon Software Platform should be restricted to authorized users only in an environment with physical access control measures in place.\n\u2022ABB recommends that system integrators and asset owners conduct their own risk assessments to determine appropriate mitigation strategies.\n\u2022ABB recommends keeping the operating system and software up to date\n",
"title": "General security recommendations"
},
{
"category": "other",
"text": "For additional instructions and support please contact your local ABB service organization. \nFor contact \ninformation, see www.abb.com/contactcenters.\n\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n",
"title": "support"
},
{
"category": "legal_disclaimer",
"text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\n\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hard-ware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\n\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\n\nAll rights to registrations and trademarks reside with their respective owners.\n",
"title": "Notice"
},
{
"category": "general",
"text": "\u2022\tRestrict network access to systems with the ABB zenon Software Platform installed. \n\n-\tEnsure that access to a system is restricted by implementing access controls to minimize the risk of unauthorized access.\n\n\u2022\tAssess the necessity of the ABB zenon Remote Transport functionality.\n\n\n-\tEnsure that if the Remote Transport functionality is not used, the zensyssrv.exe (ABB zenon System Service) is stopped or terminated. The zensyssrv.exe can also be stopped or terminated after authorized use to prevent this vulnerability.\n",
"title": "Work around"
}
],
"publisher": {
"category": "vendor",
"name": "ABB PSIRT",
"namespace": "https://global.abb/group/en/technology/cyber-security/alerts-and-notifications"
},
"references": [
{
"category": "self",
"summary": "ABB CYBERSECURITY ADVISORY - PDF version ",
"url": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA002743\u0026LanguageCode=en\u0026DocumentPartId=pdf\u0026Action=Launch"
},
{
"category": "self",
"summary": "ABB CYBERSECURITY ADVISORY - CSAF version ",
"url": "https://psirt.abb.com/csaf/2025/2nga002743.json"
}
],
"title": "ABB AbilityTM zenon Remote Transport Vulnerability",
"tracking": {
"current_release_date": "2025-08-12T00:30:00.000Z",
"generator": {
"date": "2025-09-23T11:55:01.514Z",
"engine": {
"name": "Secvisogram",
"version": "2.5.35"
}
},
"id": "2NGA002743",
"initial_release_date": "2025-08-12T00:30:00.000Z",
"revision_history": [
{
"date": "2025-08-12T00:30:00.000Z",
"legacy_version": "A",
"number": "1",
"summary": "Initial version."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=14",
"product": {
"name": "AbilityTM zenon versions \u003e=7.50 to \u003c=14",
"product_id": "AV1"
}
}
],
"category": "product_name",
"name": "AbilityTM zenon "
}
],
"category": "vendor",
"name": "ABB"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-8754",
"cwe": {
"id": "CWE-306",
"name": "Missing Authentication for Critical Function"
},
"notes": [
{
"category": "description",
"text": "In the default configuration of the ABB zenon software platform, the zensyssrv.exe service is set to start automatically. To utilize the Remote Transport Service, users are required to configure a password beforehand. However, a security vulnerability has been identified that enables unauthorized attackers to bypass authentication mechanisms and remotely initiate a system reboot without proper authorization",
"title": "CVE description"
}
],
"product_status": {
"known_affected": [
"AV1"
]
},
"references": [
{
"category": "external",
"summary": "NVD -CVE-2025-8754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-8754"
}
],
"remediations": [
{
"category": "workaround",
"details": "\u2022\tRestrict network access to systems with the ABB zenon Software Platform installed. \n\n-\tEnsure that access to a system is restricted by implementing access controls to minimize the risk of unauthorized access.\n\n\n\u2022\tAssess the necessity of the ABB zenon Remote Transport functionality.\n\n-\tEnsure that if the Remote Transport functionality is not used, the zensyssrv.exe (ABB zenon System Service) is stopped or terminated. The zensyssrv.exe can also be stopped or terminated after authorized use to prevent this vulnerability.\n",
"product_ids": [
"AV1"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"environmentalScore": 7.5,
"environmentalSeverity": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 7.5,
"temporalSeverity": "HIGH",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AV1"
]
}
],
"title": "CVE-2025-8754"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…