ICS Advisory

Hitachi Energy PROMOD IV

Last Revised
Alert Code
ICSA-22-263-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.0
  • ATTENTION: Exploitable Remotely
  • Vendor: Hitachi Energy
  • Equipment: PROMOD IV
  • Vulnerability: Improper Access Control

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to delete arbitrary files once the system is compromised. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PROMOD IV and the PROMOD-Generator, an energy planning, transmission congestion, and price forecasting system, are affected:

  • Hitachi Energy PROMOD IV Version: 11.2, 11.3, and 11.4

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

A vulnerability exists in the Actbar2.ocx module included in the affected products. An attacker who successfully exploits this vulnerability could remove data from the local system or modify the workflow, potentially impacting how the energy system interprets and responds to inputs.

CVE-2010-3591 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi Energy is developing PROMOD IV version 11.5, which will contain a patch to resolve the vulnerability. Hitachi Energy urges users to implement the following mitigations: 

  • Actbar2.ocx is no longer used by PROMOD IV. Users are encouraged to remove Actbar2.ocx.

Hitachi Energy recommends the following security practices and firewall configurations to help protect a process control network from attacks originating from outside the network: 

  • Physically protect process control systems from unauthorized direct access.
  • Separate process control systems from other networks using a firewall system with the minimal number of ports open.
  • Process control systems should not be used for internet browsing, instant messaging, or receiving emails.
  • PROMOD IV should be deployed inside the enterprise’s demilitarized zone (DMZ) network.
  • Portable computers and removable storage media should be carefully scanned for viruses before connecting to a control system
  • Users should follow the hardening guidelines published by The Center for Internet Security (CIS) to protect the host operating system.

For more information, see Hitachi Energy advisory 8DBD000108.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy