===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2576                               
           ICS Advisory | ICSA-24-116-02 Hitachi Energy MACH SCM           
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy MACH SCM                                 
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-2097 CVE-2024-0400                             

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-116-02

Comment: CVSS (Max):  7.5 CVE-2024-2097 (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-116-02)

Hitachi Energy MACH SCM

Release Date
April 25, 2024

1. EXECUTIVE SUMMARY

  o CVSS v4 8.9
  o ATTENTION : Exploitable remotely
  o Vendor : Hitachi Energy
  o Equipment : MACH SCM
  o Vulnerabilities : Improper Control of Generation of Code, Improper
    Neutralization of Directives in Dynamically Evaluated Code

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in an execution
of arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MACH SCM, are affected:

  o MACH SCM: Versions 4.0 to 4.5.x
  o MACH SCM: Versions 4.6 to 4.38

3.2 Vulnerability Overview

3.2.1 IMPROPER CONTROL OF GENERATION OF CODE CWE-94

SCM Software is a client and server application. An Authenticated System
manager client can execute LINQ query in the SCM server, for customized
filtering. An Authenticated malicious client can send a specially crafted code
to skip the validation and execute arbitrary code (RCE) on the SCM Server
remotely. Malicious clients can execute any command by using this RCE
vulnerability.

CVE-2024-0400 has been assigned to this vulnerability. A CVSS v3.1 base score
of 7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U
/C:H/I:H/A:H ).

A CVSS v4 score has also been calculated for CVE-2024-0400 . A base score of
8.9 has been calculated; the CVSS vector string is ( CVSS:4.0/AV:N/AC:H/AT:N/
PR:L/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:L ).

3.2.2 IMPROPER NEUTRILIZATION OF DIRECTIVES IN DYNAMICALLY EVALUATED CODE
CWE-95

Authenticated List control client can execute the LINQ query in SCM Server to
present event as list for operator. An authenticated malicious client can send
special LINQ query to execute arbitrary code remotely (RCE) on the SCM Server
that an attacker otherwise does not have authorization to do.

CVE-2024-2097 has been assigned to this vulnerability. A CVSS v3.1 base score
of 7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:L/UI:N/S:U
/C:H/I:H/A:H ).

A CVSS v4 score has also been calculated for CVE-2024-2097 . A base score of
8.8 has been calculated; the CVSS vector string is ( CVSS:4.0/AV:N/AC:H/AT:N/
PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:H/SA:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy has released the following mitigation for CVE-2024-2097:

  o MACH SCM: Versions 4.6 to 4.38: Upgrade to MACH SCM Version 4.38.1

Until the updates are made available, Hitachi Energy recommends the following
general mitigation factors/workarounds for the products with MACH SCM Versions
4.0 to 4.5.x to address the vulnerability CVE-2024-0400:

Recommended security practices and firewall configurations can help protect a
process control network from attacks originating from outside the network
including:

  o Physically protect process control systems from direct access by
    unauthorized personnel.
  o Do not allow process control systems direct connections to the Internet.
  o Separate process control systems from other networks by means of a firewall
    system that has a minimal number of ports exposed.
  o Process control systems should not be used for Internet surfing, instant
    messaging, or receiving emails.
  o Portable computers and removable storage media should be carefully scanned
    for viruses before they are connected to a control system.

For more information, see Hitachi Energy's Security Advisories:

  o RCE Vulnerabilities in Hitachi Energy's MACH SCM Product

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting these vulnerabilities has
been reported to CISA at this time. These vulnerabilities have a high attack
complexity.

5. PUBLICATION HISTORY

  o April 25, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Hitachi Energy

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================