-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0941
       Advisory (icsa-21-075-03) Hitachi ABB Power Grids AFS Series
                               17 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi ABB Power Grids AFS Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9307  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-075-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-075-03)

Hitachi ABB Power Grids AFS Series

Original release date: March 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Low skill level to exploit
  o Vendor: Hitachi ABB Power Grids
  o Equipment: AFS Series
  o Vulnerability: Infinite Loop

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition on one of the ports in a HSR ring.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports the vulnerability affects the following
products in the AFS Series:

  o AFS660/AFS665 Version 7.0.07, including the following variants:
       AFS660-SR
       AFS665-SR

3.2 VULNERABILITY OVERVIEW

3.2.1 INFINITE LOOP CWE-835

A crafted HSR frame can cause a denial-of-service condition on one of the ports
in a HSR ring.

CVE-2020-9307 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids has published an advisory for AFS Series and advises
users to update products with available updates. The update removes the
vulnerability by modifying the way the switch processes HSR frames.

For additional information and support, contact a product provider or Hitachi
ABB Power Grids service organization. For contact information, see Hitachi ABB
Power Grids contact-centers .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WXIC
-----END PGP SIGNATURE-----