-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0076
         Advisory (icsa-21-007-01) Hitachi ABB Power Grids FOX615
                         Multiservice-Multiplexer
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi ABB Power Grids FOX615 Multiservice-Multiplexer
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10933  

Reference:         ASB-2019.0021
                   ESB-2020.3623
                   ESB-2018.3206.2
                   ESB-2018.3204

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-007-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-007-01)

Hitachi ABB Power Grids FOX615 Multiservice-Multiplexer

Original release date: January 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Hitachi ABB Power Grids
  o Equipment: FOX615 Multiservice-Multiplexer
  o Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker remote
access to the device without authentication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports a vulnerability exists in the libssh library
included in the following products:

  o FOX61x R1 using CESM1/CESM2: All versions prior to cesne_r1h07_12.esw
  o FOX61x R2 using CESM1/CESM2: All versions prior to cesne_r2d14_03.esw

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

An attacker can send a specially crafted message to the device causing it to
open a communication channel without first performing authentication, which may
allow an attacker to execute arbitrary commands.

CVE-2018-10933 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users apply the following firmware:

  o FOX61x R1: CESM1/CESM2: Update to Version cesne_r1h07_12.esw or newer
  o FOX61x R2: CESM1/CESM2: Update to Version cesne_r2d14_03.esw or newer

For additional information and support please contact a product provider or
Hitachi ABB Power Grids service organization .

Hitachi ABB Power Grids recommends security practices and firewall
configurations to help protect a process control network from attacks
originating from outside the network. Such practices require process control
systems be physically protected from direct access by unauthorized personnel,
have no direct connections to the Internet, and are separated from other
networks by a firewall system that has a minimal number of ports exposed. Other
systems must be evaluated on case-by-case basis. Process control systems should
not be used for Internet browsing, instant messaging, or receiving e-mails.
Portable computers and removable storage media should be carefully scanned for
viruses before they are connected to a control system.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wxx0
-----END PGP SIGNATURE-----