1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Hitachi ABB Power Grids
  • Equipment: Ellipse EAM
  • Vulnerabilities: Cross-site Scripting, User Interface Misrepresentation of Critical Information

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to steal sensitive information, hijack a user’s session, or compromise authentication credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports these vulnerabilities affect the following Ellipse Enterprise Asset Management (EAM) products:

  • Ellipse EAM versions prior to and including 9.0.25

3.2 VULNERABILITY OVERVIEW

3.2.1    CROSS-SITE SCRIPTING CWE-79

An attacker could exploit this vulnerability by tricking a user to click on a link containing malicious code that would then be run by the web browser. This can result in the compromise of confidential information, or even the takeover of the user’s session.

CVE-2021-27416 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).

3.2.2    USER INTERFACE MISREPRESENTATION OF CRITICAL INFORMATION CWE-451

An attacker could trick a user into visiting a malicious website posing as a login page for the Ellipse application and gather authentication credentials.

CVE-2021-27414 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy Sector
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users apply the update as soon as they are able. Ellipse EAM Version 9.0.23 fixes one of the vulnerabilities, and Ellipse EAM Version 9.0.26 fixes both.

Hitachi ABB Power Grids published cybersecurity advisory PGVU-PGGA-Ellipse-202027 to give users more information about this issue.

Hitachi ABB Power Grids recommends following security best practices and firewall configurations to help protect a process control network from attacks originating from an outside the network. Such practices include:

  • Ensure critical applications and systems are physically protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by means of a firewall.
  • Firewalls should be configured to have the minimum number of ports exposed and open ports should be justified and documented.
  • Critical systems should not be used for Internet surfing, instant messaging, or receiving e-mails.
  • Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.
  • It is important to implement robust security awareness training to ensure users are able to identify common attacks or content such as phishing emails or malicious web pages.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-061-01