===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2578                               
 ICS Advisory | ICSA-24-116-01 Multiple Vulnerabilities in Hitachi Energy  
                               RTU500 Series                               
                               26 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi Energy RTU500 series                            
Publisher:         ICS-CERT                                                
Operating System:  Network Appliance                                       
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2024-1531 CVE-2024-1532                             

Original Bulletin:
   https://www.cisa.gov/news-events/ics-advisories/icsa-24-116-01

Comment: CVSS (Max):  8.2 CVE-2024-1531 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H)
         CVSS Source: ICS-CERT                                             
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-24-116-01)

Multiple Vulnerabilities in Hitachi Energy RTU500 Series

Release Date
April 25, 2024

1. EXECUTIVE SUMMARY

  o CVSS v4 7.0
  o ATTENTION : Exploitable remotely/low attack complexity
  o Vendor : Hitachi Energy
  o Equipment : RTU500 Series
  o Vulnerabilities : Unrestricted Upload of File with Dangerous Type

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow the attacker to
upload or transfer files of dangerous types that can be automatically processed
within the product's environment.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Hitachi's RTU500 series CMU Firmware are affected:

  o RTU500 series CMU Firmware: Version 12.0.1 - 12.0.14
  o RTU500 series CMU Firmware: Version 12.2.1 - 12.2.11
  o RTU500 series CMU Firmware: Version 12.4.1 - 12.4.11
  o RTU500 series CMU Firmware: Version 12.6.1 - 12.6.9
  o RTU500 series CMU Firmware: Version 12.7.1 - 12.7.6
  o RTU500 series CMU Firmware: Version 13.2.1 - 13.2.6
  o RTU500 series CMU Firmware: Version 13.4.1 - 13.4.4
  o RTU500 series CMU Firmware: Version 13.5.1 - 13.5.3

3.2 Vulnerability Overview

3.2.1 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

A vulnerability exists in the stb-language file handling that affects the
RTU500 series product versions listed below. A malicious actor could print
random memory content in the RTU500 system log, if an authorized user uploads a
specially crafted stb-language file.

CVE-2024-1531 has been assigned to this vulnerability. A CVSS v3.1 base score
of 8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C
/C:L/I:L/A:H ).

A CVSS v4 score has also been calculated for CVE-2024-1531 . A base score of
7.0 has been calculated; the CVSS vector string is ( CVSS:4.0/AV:N/AC:L/AT:N/
PR:H/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N ).

3.2.2 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

A vulnerability exists in the stb-language file handling that affects the
RTU500 series product versions listed below. A malicious actor could enforce
diagnostic texts being displayed as empty strings, if an authorized user
uploads a specially crafted stb-language file.

CVE-2024-1532 has been assigned to this vulnerability. A CVSS v3.1 base score
of 6.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C
/C:N/I:N/A:H ).

A CVSS v4 score has also been calculated for CVE-2024-1532 . A base score of
6.9 has been calculated; the CVSS vector string is ( CVSS:4.0/AV:N/AC:L/AT:N/
PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy has released the following mitigations for CVE-2024-1531 and
CVE-2024-1532:

  o RTU500 series CMU Firmware Version 12.7.1 - 12.7.6: Update to CMU Firmware
    Version 12.7.7
  o RTU500 series CMU Firmware Version 13.2.1 - 13.2.6: Update to CMU Firmware
    Version 13.2.7

Until the updates are made available, Hitachi Energy recommends the following
general mitigation factors/workarounds for the products with RTU500 series CMU
firmware Versions 12.0.1 - 12.0.14, 12.2.1 - 12.2.11, 12.4.1 - 12.4.11, 12.6.1
- 12.6.9, 13.4.1 - 13.4.4, and 13.5.1 - 13.5.3 to address the vulnerabilities
CVE-2024-1531 and CVE-2024-1532:

  o Recommended security practices and firewall configurations can help protect
    a process control network from attacks originating from outside the network
    including.
  o Physically protect process control systems from direct access by
    unauthorized personnel.
  o Do not allow process control systems direct connections to the Internet.
  o Separate process control systems from other networks by means of a firewall
    system that has a minimal number of ports exposed.
  o Process control systems should not be used for Internet surfing, instant
    messaging, or receiving emails.
  o Portable computers and removable storage media should be carefully scanned
    for viruses before they are connected to a control system.

For more information, see Hitachi Energy's Security Advisories:

  o Cybersecurity Advisory Multiple Vulnerabilities in Hitachi Energy's RTU500
    series Product

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting these vulnerabilities has
been reported to CISA at this time.

5. PUBLICATION HISTORY

  o April 25, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Hitachi Energy

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================