ICS Advisory

Hitachi ABB Power Grids eSOMS

Last Revised
Alert Code
ICSA-21-077-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Low skill level to exploit
  • Vendor: Hitachi ABB Power Grids
  • Equipment: eSOMS
  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain access to unauthorized information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports this vulnerability affects the following eSOMS products: 

  • eSOMS Version 6.0 prior to 6.0.4.2.2
  • eSOMS Version 6.1 prior to 6.1.4
  • eSOMS versions prior to 6.3

3.2 VULNERABILITY OVERVIEW

3.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

A vulnerability exists in the eSOMS reporting function that could allow an unauthorized user to gain access to report data if the URL used to access the report is discovered. 

CVE-2021-26845 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids has published an advisory for eSOMS and recommends users to update affected products as soon as possible. The following mitigations were developed to address the vulnerability: 

  • eSOMS version 6.0.4.2.2
  • eSOMS version 6.1.4
  • eSOMS version 6.3

For additional information and support, contact a product provider or Hitachi ABB Power Grids service organization. For contact information, see Hitachi ABB Power Grids contact-centers.

Recommended security practices and firewall configurations can help protect an organization network from attacks that originate from outside the network. Such practices include ensuring critical systems are physically protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by means of a firewall that has a minimal number of ports exposed, and others that must be evaluated case by case. Critical systems should not be used for Internet surfing, instant messaging, or receiving e-mails. Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi ABB Power Grids