ICS Advisory

Hitachi Energy RTU500 series

Last Revised
Alert Code
ICSA-21-336-08

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Hitachi Energy
  • Equipment: RTU500 series
  • Vulnerabilities: Observable Discrepancy, Buffer Over-read, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to eavesdrop on traffic, retrieve information from memory, or cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the RTU500 series, a remote terminal unit, are affected:

  • RTU500 series CMU Firmware: Version 11.*
  • RTU500 series CMU Firmware: Version 12.0.*
  • RTU500 series CMU Firmware: Version 12.2.*
  • RTU500 series CMU Firmware: Version 12.4.*
  • RTU500 series CMU Firmware: Version 12.6.*
  • RTU500 series CMU Firmware: Version 12.7.*
  • RTU500 series CMU Firmware: Version 13.0.*
  • RTU500 series CMU Firmware: Version 13.1.*
  • RTU500 series CMU Firmware: Version 13.2.1

3.2 VULNERABILITY OVERVIEW

3.2.1    OBSERVABLE DISCREPANCY CWE-203

The Raccoon attack exploits a flaw in the TLS specification, which can lead to an attacker computing pre-master secret in connections that have used a Diffie-Hellman- based cipher suite. An attacker can then eavesdrop on all encrypted communications sent over the exploited TLS connection.

CVE-2020-1968 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).

3.2.2    BUFFER OVER-READ CWE-126

There is a global buffer over-read vulnerability in xmlEncodeEntitiesInternal in the affected libxml2/entities.c.

CVE-2020-24977 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).

3.2.3    OUT-OF-BOUNDS READ CWE-125

A vulnerability exists in the xml entity encoding functionality of the affected libxml2. An attacker can use a specially crafted file to trigger an out-of-bounds read.

CVE-2021-3517 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy recommends users take the following actions at the earliest convenience:

  • RTU500 series CMU Firmware Version 11.*: This product version is end-of-life (EOL). Upgrade to a non-affected support version. See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 12.0.1 – 12.0.13: Update to RTU500 series CMU Firmware Version 12.0.14 (to be released by end-of-February 2022). See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 12.2.1 – 12.2.10: Update to RTU500 series CMU Firmware as of Version 12.2.11
  • RTU500 series CMU Firmware Version 12.4.1 – 12.4.10: Update to RTU500 CMU Firmware as of Version 12.4.11 (to be released by end-of-January 2022). See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 12.6.1 – 12.6.6: Update to RTU500 series CMU firmware as of Version 12.6.7. See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 12.7.1: Update to RTU500 series CMU Firmware as of Version 12.7.2
  • RTU500 series CMU Firmware Version 13.0.1 – 13.0.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 13.1.1 – 13.1.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.
  • RTU500 series CMU Firmware Version 13.2.1: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.

Hitachi Energy recommends the following security practices and firewall configurations to help protect process control networks from attacks that originate from outside the network:

  • Physically protect process control systems from direct access by unauthorized personnel.
  • Do not directly connect to the Internet.
  • Separate from other networks by means of a firewall system that has a minimal number of ports exposed.
  • Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.
  • Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

Please see Hitachi Energy advisory 8DBD000064 for additional mitigation and update information.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy