1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Low attack complexity  
  • Vendor: Hitachi Energy 
  • Equipment: MicroSCADA X SYS600, MicroSCADA Pro 
  • Vulnerability: Improper Input Validation 

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to execute administrator level scripts. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Hitachi Energy’s MicroSCADA Pro/X SYS600 products are affected: 

  • SYS600 10.4 and earlier 
  • SYS600 9.4 FP2 Hotfix 4 and earlier versions 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20 

An input validation vulnerability exists in the Monitor Pro interface of MicroSCADA Pro and MicroSCADA X SYS600. An authenticated user could launch an administrator level remote code execution regardless of the authenticated user’s role.

CVE-2022-3388 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Switzerland 

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA. 

4. MITIGATIONS

Hitachi Energy released the following recommended immediate actions: 

  • For SYS600 10.x: update to at least SYS600 version 10.4.1 or apply general mitigation factors. 
  • For SYS600 9.x: update to at least SYS600 version SYS600 9.4 FP2 Hotfix 5 when released, or upgrade to at least SYS600 version 10.4.1.  
  • To install SYS600 9.4 FP2 Hotfix 5, users must have at least SYS600 9.4 FP2 Hotfix 4 installed. 

For more information, see Hitachi Energy’s Cybersecurity Advisory 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Exercise principles of least privilege. 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:
https://www.cisa.gov/uscert/ics/advisories/icsa-22-333-03