1. EXECUTIVE SUMMARY Hitachi ABB Power Grids AFS Series

  • CVSS v3 6.5
  • ATTENTION: Low skill level to exploit
  • Vendor: Hitachi ABB Power Grids
  • Equipment: AFS Series
  • Vulnerability: Infinite Loop

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition on one of the ports in a HSR ring.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports the vulnerability affects the following products in the AFS Series: 

  • AFS660/AFS665 Version 7.0.07, including the following variants:
    • AFS660-SR
    • AFS665-SR

3.2 VULNERABILITY OVERVIEW

3.2.1    INFINITE LOOP CWE-835

A crafted HSR frame can cause a denial-of-service condition on one of the ports in a HSR ring. 

CVE-2020-9307 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids has published an advisory for AFS Series and advises users to update products with available updates. The update removes the vulnerability by modifying the way the switch processes HSR frames.

For additional information and support, contact a product provider or Hitachi ABB Power Grids service organization. For contact information, see Hitachi ABB Power Grids contact-centers.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-075-03