1. EXECUTIVE SUMMARY

  • CVSS v3 9.1
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Hitachi ABB Power Grids
  • Equipment: FOX615 Multiservice-Multiplexer
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker remote access to the device without authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports a vulnerability exists in the libssh library included in the following products: 

  • FOX61x R1 using CESM1/CESM2: All versions prior to cesne_r1h07_12.esw
  • FOX61x R2 using CESM1/CESM2: All versions prior to cesne_r2d14_03.esw

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

An attacker can send a specially crafted message to the device causing it to open a communication channel without first performing authentication, which may allow an attacker to execute arbitrary commands. 

CVE-2018-10933 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users apply the following firmware:

  • FOX61x R1: CESM1/CESM2: Update to Version cesne_r1h07_12.esw or newer
  • FOX61x R2: CESM1/CESM2: Update to Version cesne_r2d14_03.esw or newer

For additional information and support please contact a product provider or Hitachi ABB Power Grids service organization.

Hitachi ABB Power Grids recommends security practices and firewall configurations to help protect a process control network from attacks originating from outside the network. Such practices require process control systems be physically protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by a firewall system that has a minimal number of ports exposed. Other systems must be evaluated on case-by-case basis. Process control systems should not be used for Internet browsing, instant messaging, or receiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-007-01