-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4104
             Advisory (icsa-21-336-06) Hitachi Energy APM Edge
                              3 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy APM Edge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23841 CVE-2021-23840 CVE-2021-20233
                   CVE-2021-20225 CVE-2021-3541 CVE-2021-3537
                   CVE-2021-3518 CVE-2021-3517 CVE-2021-3516
                   CVE-2021-3449 CVE-2020-27779 CVE-2020-27749
                   CVE-2020-25632 CVE-2020-24977 CVE-2020-15707
                   CVE-2020-15706 CVE-2020-15705 CVE-2020-14372
                   CVE-2020-14311 CVE-2020-14310 CVE-2020-14309
                   CVE-2020-14308 CVE-2020-10713 CVE-2020-1971
                   CVE-2019-20388 CVE-2019-1563 CVE-2019-1549
                   CVE-2019-1547 CVE-2017-8872 

Reference:         ESB-2021.1207
                   ESB-2021.1133
                   ESB-2021.1075

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-336-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-336-06)

Hitachi Energy APM Edge

Original release date: December 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION: Low attack complexity
  o Vendor: Hitachi Energy
  o Equipment: Transformer Asset Performance Management (APM) Edge
  o Vulnerability: Using Components with Known Vulnerabilities

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the product to become
inaccessible.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi Energy reports this vulnerability affects the following APM product
versions:

  o APM Edge Version 1.0
  o APM Edge Version 2.0
  o APM Edge Version 3.0

3.2 VULNERABILITY OVERVIEW

3.2.1 USING COMPONENTS WITH KNOWN VULNERABILITIES

Hitachi Energy is aware of public reports of this vulnerability in the
following open-source software components: OpenSSL, LibSSL, libxml2 and GRUB2
bootloader. The vulnerability also affects some APM Edge products. An attacker
who successfully exploits this vulnerability could cause the product to become
inaccessible.

CVE-2021-3449 , CVE-2020-1971 , CVE-2019-1563 , CVE-2019-1549 , CVE-2019-1547 ,
CVE-2021-23840 , CVE-2021-23841 , CVE-2017-8872 , CVE-2019-20388 ,
CVE-2020-24977 , CVE-2021-3516 , CVE-2021-3517 , CVE-2021-3518 , CVE-2021-3537 
, CVE-2021-3541 , CVE-2020-10713 , CVE-2020-14308 , CVE-2020-14309 ,
CVE-2020-14310 , CVE-2020-14311 , CVE-2020-15705 , CVE-2020-15706 ,
CVE-2020-15707 , CVE-2020-14372 , CVE-2020-25632 , CVE-2020-27749 ,
CVE-2020-27779 , CVE-2021-20225 , and CVE-2021-20233 have been assigned to the
vulnerability in these components.
A CVSS v3 base score of 8.2 has been calculated for the worst case; the CVSS
vector string is ( AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported to CISA that Transformer APM Edge contains open-source
components with these known vulnerabilities.

4. MITIGATIONS

Hitachi Energy recommends users update to Transformer APM Edge v4.0. This
version updates the software components to remediate this vulnerability.

Hitachi Energy recommends the following security practices and firewall
configurations to help protect process control networks from attacks that
originate from outside the network:

  o Physically protect process control systems from direct access by
    unauthorized personnel.
  o Do not directly connect to the Internet.
  o Separated from other networks by means of a firewall system that has a
    minimal number of ports exposed.
  o Process control systems should not be used for Internet surfing, instant
    messaging, or receiving e-mails.
  o Portable computers and removable storage media should be carefully scanned
    for viruses before they are connected to a control system.

Please see Hitachi Energy advisory 8DBD000057 for additional mitigation and
update information.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYal9Y+NLKJtyKPYoAQixew//Su9Ew4lPaJrRQKc19g+T/SayNOjR1/WH
UJLnKVaRuX6sXP9ykeODusS0zeAzWOb4pYOc43/GOn0vnD/DpIJJrn4YK+gYnhZM
2GEf8FA0Jm2PWZ2/VxHxDaSUmq29bcoEcg15P3CVqXhwcwm0TsnBaaj+Edzhd2C/
Ds4h/dDUKZzlpz0F3aTedhPi+UAiOQxZVsTUqolkEpmi6c3e9Pcp6vvBwaoKOxQY
0aQ5dfqRpSCBqVOpVlLgct1JzAkne8AD4Ugh7L1szLUAOZ+SIxBNH8BvsclRXPay
Z7MmEGoiWOSORf2GHRLI8pCBIkHZBSRw9Q/bjv0dL9HTF//D9aUKltZSaFN44RB0
Qrx3zxXC/20FcWQ8+h70kPitbVnZ+EgFcGnD7YzQwfB5RHsa3pe6iBzYXn6ysCOy
O6pG4SjFOjZHs0/GaC8ImIHQetSvihn4h28oK14q5kKklU9rSUK96mHH/qNm6Snt
AcQu83vJlEPVZ4BY29QycC6E61BSEKImCTGG1T3HcJdaHLs1n3RVZPPPsNfVTikn
k9yoE9zfgfjFjNWDNvAUlyUZLHcHwRqMM9y27k92dNzTg5T4Vwg4Cx8IGsVBltHG
dgWpLmJNMAVuvNJlA8EG67dIzrBB3aB7YnAj6MyCRbpTKwGKEDA/c7mbhUCHdT45
WQb/GXS8u/w=
=MX/e
-----END PGP SIGNATURE-----