-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4803
             Advisory (icsa-22-270-02) Hitachi Energy APM Edge
                             28 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy APM Edge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-0492 CVE-2021-4034 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-270-02

Comment: CVSS (Max):  7.8 CVE-2022-0492 (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-270-02)

Hitachi Energy APM Edge

Original release date: September 27, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity/public exploits are available
  o Vendor: Hitachi Energy
  o Equipment: Lumada Asset Performance Management (APM) Edge
  o Vulnerabilities: Out-of-Bounds Write and Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow users to escalate
privileges from a user account to root.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of APM are affected:

  o Lumada APM Edge Version 1.0
  o Lumada APM Edge Version 2.0
  o Lumada APM Edge Version 3.0
  o Lumada APM Edge Version 4.0

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to a privilege escalation attack, which
could allow an attacker to escalate a user account to root.

CVE-2021-4034 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER AUTHENTICATION CWE-287

The affected product is vulnerable to a privilege escalation attack, which
could allow an attacker to bypass the namespace isolation unexpectedly.

CVE-2022-0492 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

When applicable, Hitachi Energy recommends users update to Lumada APM Edge v6.3
at the earliest convenience.

Hitachi Energy recommends the following security practices and firewall
configurations to help protect a network from attacks originating outside the
network:

  o Physically protect process control systems from unauthorized direct access.
  o Ensure process control systems have no direct connections to the internet.
  o Use firewall systems to separate process control systems from other
    networks.
  o Ensure the firewall system only has necessary ports exposed.

APM should only be used to access the internet for authorized information.
Portable computers and removable storage media should be carefully scanned for
viruses before connecting to a control system.

For more information, see Hitachi Energy advisory 8DBD000115 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

This vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=J6hy
-----END PGP SIGNATURE-----