ICS Advisory

Hitachi Energy PCM600 Update Manager

Last Revised
Alert Code
ICSA-21-336-07

1. EXECUTIVE SUMMARY

  • CVSS v3 6.7
  • Vendor: Hitachi Energy
  • Equipment: PCM600 Update Manager
  • Vulnerability: Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to bypass the certificate validation and install an untrusted software package.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PCM600 Update Manager, an update manager for the PCM600 software (a protection and control IED manager), are affected:

  • PCM600 Update Manager: Versions 2.1, 2.1.0.4, 2.2, 2.2.0.1, 2.2.0.2, 2.2.0.23, 2.3.0.60, 2.4.20041.1, and 2.4.20119.2

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CERTIFICATE VALIDATION CWE-295

This vulnerability exists due to a logic error in the certificate validation in the affected product. An attacker with administrator rights could exploit this vulnerability by creating software packages and signing those packages with specially crafted certificates, thereby pointing the PCM600 update server location to a different location. The validation flaw causes untrusted software packages to be installed using PCM600 Update Manager.

CVE-2021-22278 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

A Department of Energy CyTRICS researcher from Idaho National Laboratory reported this vulnerability to Hitachi Energy.

4. MITIGATIONS

Hitachi Energy recommends updating the PCM600 Update Manager to Update Manager v2.4.21218.1. This can be done by checking directly on the recommended updates in the PCM600 Update Manager or by downloading it from the Hitachi Energy website.

Please see Hitachi Energy advisory 8DBD000056 for additional mitigation and update information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Ensure the least-privilege user principle is followed.
  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy