-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4288
           Advisory (icsa-22-242-03) Hitachi Energy MSM Product
                              31 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy MSM Product
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2018-16842 CVE-2016-9586 CVE-2016-8621
                   CVE-2016-8619 CVE-2016-8618 CVE-2016-8617
                   CVE-2016-7167 CVE-2016-7103 CVE-2015-6584
                   CVE-2014-3707 CVE-2014-0138 CVE-2013-2174
                   CVE-2011-4273  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-242-03

Comment: CVSS (Max):  9.8* CVE-2016-8618 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-242-03)

Hitachi Energy MSM Product

Original release date: August 30, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Hitachi Energy
  o Equipment: MSM Product
  o Vulnerability: Reliance on Uncontrolled Component

2. RISK EVALUATION

Successful exploitation of this vulnerability could disrupt the functionality
of the MSM web interface, steal sensitive user credentials, or cause a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi Energy reports multiple open-source software related vulnerabilities in
the following MSM product versions:

  o MSM version 2.2 and earlier.

3.2 VULNERABILITY OVERVIEW

3.2.1 RELIANCE ON UNCONTROLLED COMPONENT CWE-1357

Hitachi Energy is aware of public reports of multiple vulnerabilities in
open-source software components (JQuery, GoAhead Embedded Webserver, and Curl)
used in MSM products. Versions are available to remediate the identified
vulnerabilities.

CVE-2015-6584 , CVE-2016-7103 , CVE-2011-4273 , CVE-2018-16842 , CVE-2016-9586 
, CVE-2016-8617 , CVE-2016-8618 , CVE-2016-8619 , CVE-2016-8621 , CVE-2016-7167
, CVE-2014-3707 , CVE-2013-2174 , and CVE-2014-0138 , have been assigned to
these vulnerabilities in open-source components used by MSM. A CVSS v3 base
score of 9.8 has been calculated for the worst case; the CVSS vector string is
( AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported to CISA that MSM products were affected by these
previously discovered vulnerabilities in various open-source software
components.

4. MITIGATIONS

Hitachi Energy recommends the following security practices and firewall
configurations to help protect process control networks from outside attacks:

  o Physically protect process control systems from unauthorized direct access.
  o Separate process control systems from other networks using a firewall
    system with only the necessary ports open.
  o Process control systems should not be used for common internet activities.
  o Portable computers and removable storage media should be carefully scanned
    for malicious software before connecting to a control system.

Hitachi Energy also recommends following the hardening guidelines published by
The Center for Internet Security (CIS) to protect hosts connected with MSM.
This measure will prevent the lateral movement of the attack vector into MSM
via such connected devices. Examples for Windows computers include:

  o Securing Microsoft Windows Desktop
  o Securing Microsoft Windows Server

For more information, see Hitachi Energy advisory 8DBD000086

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable remotely. These vulnerabilities have a low
attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=QQ8z
-----END PGP SIGNATURE-----