ICS Advisory

Hitachi Energy TXpert Hub CoreTec 4

Last Revised
Alert Code
ICSA-22-249-04

1. EXECUTIVE SUMMARY

  • CVSS v3 6.0
  • Vendor: Hitachi Energy
  • Equipment: TXpert Hub CoreTec 4
  • Vulnerabilities: Authentication Bypass Using an Alternate Path or Channel, Improper Input Validation, Download of Code Without Integrity Check

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service condition on the product, modify configuration, obtain sensitive information from the device, and load malicious firmware.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TXpert Hub CoreTec 4, a digital transformer monitoring and diagnostics device, are affected: 

  • TXpert Hub CoreTec 4 version 2.0.0, 2.0.1
  • TXpert Hub CoreTec 4 version 2.1.0, 2.1.1, 2.1.2, 2.1.3
  • TXpert Hub CoreTec 4 version 2.2.0, 2.2.1

3.2 VULNERABILITY OVERVIEW

3.2.1    AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

A vulnerability in the application authentication and authorization mechanism in the affected product depends on a token validation of the session identifier. The vulnerability allows an unauthorized modified message to be executed in the server, enabling an attacker to change an existing user’s password, and gain authorized access into the system.

CVE-2021-35530 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L).

3.2.2    IMPROPER INPUT VALIDATION CWE-20

An Improper Input Validation vulnerability in a particular configuration setting field of the affected product allows an attacker, who has access to an authorized user with ADMIN or ENGINEER role rights, to inject an operating system (OS) command; this command will then be executed by the system.

CVE-2021-35531 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L).

3.2.3    DOWNLOAD OF CODE WITHOUT INTEGRITY CHECK CWE-494

A vulnerability exists in the file upload validation component of the affected product. The vulnerability allows an attacker to gain access to the system and obtain an account with sufficient privilege to then upload a malicious firmware to the product.

CVE-2021-35532 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy recommends updating the affected products to the following versions:

  • TXpert Hub CoreTec 4 version 2.3.0 or higher

Note: The above update version remediates CVE-2021-35530 and CVE-2021-35531 specifically.

Hitachi Energy also recommends the following security practices and firewall configurations to protect against attacks that originate from outside the network:

  • Physically protect process control systems from unauthorized direct access.
  • Do not expose process control systems to the internet.
  • Use a firewall system with the necessary ports open to separate process control systems from other networks.
  • Process control systems should not be used for internet surfing, instant messaging, or receiving emails.
  • Portable computers and removable storage media should be carefully scanned for viruses before connecting to process control systems.

Hitachi Energy recommends the following workarounds to reduce the risk of exploiting the vulnerabilities:

  • Ensure users of the system have individual user accounts; shared user accounts should not be used.
  • Users should have only the necessary rights required.
  • System default user accounts should be deleted.

     

Additionally, Hitachi Energy recommends following product Security Deployment Guidelines. Recommended practices for the affected product can be found in the TXpert Hub CoreTec 4 Software Manual.

For more information, see Hitachi Energy security advisory 8DBD000080 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices. 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely. These vulnerabilities have a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy