ICS Advisory

Hitachi Energy AFF660/665 Series

Last Revised
Alert Code
ICSA-22-263-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Hitachi Energy
  • Equipment: AFF660/665 Firewall
  • Vulnerability: Stack-based Buffer Overflow 

2. RISK EVALUATION

Successful exploitation of this vulnerability could overflow a buffer on the device and fully compromise it. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Hitachi Energy AFF660/665, an industrial firewall, are affected:

  • Hitachi Energy AFF660 FW: Versions 03.0.02 and prior
  • Hitachi Energy AFF665 FW: Versions 03.0.02 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

An improper parsing of URL arguments allows an attacker to exploit this vulnerability by crafting specially formed HTTP requests to overflow an internal buffer. Successful exploitation could cause a full compromise of the device.

CVE-2020-6994 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi Energy for AFF660 FW and AFF665 FW versions 03.0.02 and prior recommends users to implement the following security measures:

  • Use the “IP Access Restriction” feature to restrict HTTP and HTTPS traffic to trusted IP addresses. 
  • Disable the HTTP and HTTPS server.

Hitachi Energy recommends users follow the recommended security practices and firewall configurations to help protect from outside attacks. Recommended security practices include:

  • Ensuring process control systems are physically protected from unauthorized direct access 
  • Ensuring process control systems have no direct connections to the Internet 
  • Using a firewall system to separate process control systems from separated from other networks. The firewall system should have only the necessary ports open. 

Hitachi Energy does not recommend process control systems be used for internet surfing, instant messaging, or receiving emails. Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

For more information, see Hitachi Energy’s security advisory 8DBD000122.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy