-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4946
        Advisory (icsa-22-277-02) Hitachi Energy Modular Switchgear
                             Monitoring (MSM)
                              5 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy Modular Switchgear Monitoring (MSM)
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2021-40336 CVE-2021-40335 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-277-02

Comment: CVSS (Max):  5.0 CVE-2021-40336 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-277-02)

Hitachi Energy Modular Switchgear Monitoring (MSM)

Original release date: October 04, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.0
  o ATTENTION: Exploitable remotely
  o Vendor: Hitachi Energy
  o Equipment: Modular Switchgear Monitoring (MSM)
  o Vulnerabilities: Cross-Site Request Forgery (CSRF), HTTP Response Splitting

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
perform malicious command injection, trick a valid user into downloading
malicious software onto their computer. Successful exploitation may also allow
an attacker to pose as a legitimate user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MSM, a monitoring system for high voltage switchgear,
are affected:

  o MSM version 2.2 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 CROSS-SITE REQUEST FORGERY CWE-352

The affected product is vulnerable to cross site request forgery (CSRF), which
if exploited could lead an attacker to gain unauthorized access to the web
application and perform an unauthorized action without the knowledge of the
legitimate user.

CVE-2021-40335 has been assigned to this vulnerability. A CVSS v3 base score of
5.0 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:NRS:U/
C:L/I:L/A:L ).

3.2.2 IMPROPER NEUTRALIZATION OF CRLF SEQUENCES IN HTTP HEADERS ('HTTP REQUEST/
RESPONSE SPLITTING') CWE-113

The affected product is vulnerable to HTTP response splitting, which if
exploited, could lead an attacker to inject harmful code into the user's web
browser for purposes such as stealing session cookies.

CVE-2021-40336 has been assigned to this vulnerability. A CVSS v3 base score of
5.0 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:L/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy recommends security practices and firewall configurations to
help protect a network from attacks originating outside the network:

  o Physically protect process control systems from unauthorized direct access.
  o Ensure process control systems have no direct connections to the internet.
  o Use firewall systems to separate process control systems from other
    networks.
  o Ensure the firewall system only has necessary ports exposed.

MSM should only be used to access the internet for authorized information.
Portable computers and removable storage media should be carefully scanned for
viruses before connecting to a network.

Links used for access to an MSM system should not be sent by email; links to
MSM should not be opened. Suspicious emails should be reported to the IT
administrator.

For more information, see Hitachi Energy advisory 8DBD000T085 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities have a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=Q5zK
-----END PGP SIGNATURE-----