Operating System:

[Appliance]

Published:

03 December 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4098
      Advisory (icsa-21-336-07) Hitachi Energy PCM600 Update Manager
                              3 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy PCM600 Update Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22278  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-336-07

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-336-07)

Hitachi Energy PCM600 Update Manager

Original release date: December 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.7
  o Vendor: Hitachi Energy
  o Equipment: PCM600 Update Manager
  o Vulnerability: Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to bypass
the certificate validation and install an untrusted software package.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PCM600 Update Manager, an update manager for the
PCM600 software (a protection and control IED manager), are affected:

  o PCM600 Update Manager: Versions 2.1, 2.1.0.4, 2.2, 2.2.0.1, 2.2.0.2,
    2.2.0.23, 2.3.0.60, 2.4.20041.1, and 2.4.20119.2

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CERTIFICATE VALIDATION CWE-295

This vulnerability exists due to a logic error in the certificate validation in
the affected product. An attacker with administrator rights could exploit this
vulnerability by creating software packages and signing those packages with
specially crafted certificates, thereby pointing the PCM600 update server
location to a different location. The validation flaw causes untrusted software
packages to be installed using PCM600 Update Manager.

CVE-2021-22278 has been assigned to this vulnerability. A CVSS v3 base score of
6.7 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

A Department of Energy CyTRICS researcher from Idaho National Laboratory
reported this vulnerability to Hitachi Energy.

4. MITIGATIONS

Hitachi Energy recommends updating the PCM600 Update Manager to Update Manager
v2.4.21218.1. This can be done by checking directly on the recommended updates
in the PCM600 Update Manager or by downloading it from the Hitachi Energy
website .

Please see Hitachi Energy advisory 8DBD000056 for additional mitigation and
update information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity. This vulnerability is not
exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYal5CeNLKJtyKPYoAQhkzRAAhbkGp8fFD7c7y9kPiyLNRKGRhLZSWW+h
GNo0k7CWgxupF1AwVoDT0AxWNMYWVQ08JrW5keMfcYvk+Ok1t4d270BYkxmpY4nK
wVVdF7a28aOR9Tg7QHvel/vlm896wxqHR2fWUi3eVRxYKs3W9t3GuK7BE2Ees1HH
tXn/xDFhEAijmRAgfODx8WioT9XeGQzNjeaAV8YVmmNfm9B5rhA7L0kyRUVNBitY
wteRQMW4W6i/1YuMmD746z756Gzf/APPxKNjR/bOTE/YdMLXkGQ8HwMIW8n9FD8v
iTdvN+F2Z9vyppnid+KhOFV/28KU82atzj7YU94TqOt4+Jc7MiShxCXLhkM03Ghc
PGo/C4r+5mpYUtZjDNfDN4cngfyBmP8rJlAzp8xdFRXPPWf+k5hBw2FfeZGCWugx
EaZTBsrL8VyIuNlnCmwILZcywnxwNoJhW+D9ncNqo9+mbb9a1rkMn6R7QBDE9Etj
kiIe0uKmMCSPdU+5MJHk1IdoxNZB81C2dKXJK23cTkGI119g9osTgd0N7pqzzh3R
TcMResLfU8JjDjMWalhFD7YbhEUpZL5vOzg1NiIy0iQk3N2zpR+N51YjRhWuUoV9
KKJU3hXDjIP1T1LCZV4Lg7jhzwYBjwM6cVwNAlUp7Iga8YuurcWSNOhwNrb4H646
8qOHJsrwHaY=
=hR7n
-----END PGP SIGNATURE-----