-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1160
    Advisory (icsa-21-096-01) Hitachi ABB Power Grids Multiple Products
                               7 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi ABB Power Grids products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27196  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-096-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-096-01)

Hitachi ABB Power Grids Multiple Products

Original release date: April 06, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .


1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/Low attack complexity
  o Vendor: Hitachi ABB Power Grids
  o Equipment: Relion 670, 650, and SAM600-IO; REB500; RTU500; FOX615 (TEGO1);
    MSM; GMS600; PWC600
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could reboot the device
regularly, resulting in a denial-of-service condition. During the reboot phase,
the primary functionality of the device is not available.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o Relion 670 series Version 1.1, all revisions
  o Relion 670 series Version 1.2.3, all revisions
  o Relion 670 series Version 2.0, all revisions
  o Relion 670/650 series Version 2.1, all revisions
  o Relion 670/650 series Version 2.2.0, all revisions
  o Relion 670/650/SAM600-IO series Version 2.2.1, all revisions
  o Relion 670 series Version 2.2.2, all revisions
  o Relion 670 series Version 2.2.3, all revisions
  o Relion 650 series Version 1.1, all revisions
  o Relion 650 series Version 1.2, all revisions
  o Relion 650 series Version 1.3, all revisions
  o RTU500 CMU firmware release 7.x
  o RTU500 CMU firmware release 8.x
  o RTU500 CMU firmware release 9.x
  o RTU500 CMU firmware release 10.x
  o RTU500 CMU firmware release 11.x
  o RTU500 CMU firmware release 12.x
  o REB500 7.3
  o REB500 7.4
  o REB500 7.5
  o REB500 7.6
  o REB500 8.2
  o REB500 8.3
  o TEGO1 service unit of FOX615 with ESW Version R1D02 and prior
  o MSM: All versions before 2.1.0
  o GMS600 Versions 1.3.0 and prior
  o PWC600 Version 1.0
  o PWC600 Version 1.1

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An attacker with access to the IEC 61850 network with knowledge of how to
reproduce the attack, as well as the IP addresses of the different IEC 61850
access points (of IEDs/products), can force the device to reboot, which renders
the device inoperable for approximately 60 seconds. This vulnerability affects
only products with IEC 61850 interfaces.

CVE-2021-27196 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Markus Mahrla, GAI NetConsult GmbH and Lars Lengersdorf, Amprion GmbH reported
this vulnerability to Hitachi ABB Power Grids.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users apply relevant updates at their
earliest convenience. Please contact Hitachi ABB Power Grids to acquire
firmware on a specific product version. Hitachi ABB Power Grids has created
these new versions to address vulnerability:

  o PWC600 Version 1.0.1.4
  o PWC600 Version 1.1.0.1
  o GMS600 Version 1.3.1
  o MSM Version 2.1.0+ (All older versions might be affected)
  o FOX615 TEGO1 Version R2A16 and later
  o REB500 7.6 Version 7.60.19
  o REB500 8.2 Version 8.2.0.5
  o REB500 8.3 Version 8.3.1.0
  o For REB500 7.3, 7.4, and 7.5, it is recommended to migrate to the REB500
    7.6 Version 7.60.19 or later.
  o RTU500 CMU firmware release 12.6.1.0
  o RTU500 CMU firmware release 12.4.10.0 (planned)
  o RTU500 CMU firmware release 12.2.11.0 (planned)
  o RTU500 CMU firmware release 12.0.14.0 (planned)
  o For RTU500 series version of release 11 and older, migration to latest
    release 12 is recommended.
  o Relion 670 series Version 1.1: Please follow recommendation as listed in
    the mitigation factor section or upgrade to the latest product version. For
    upgrades, please contact Hitachi ABB Power Grids.
  o Relion 670 series Version 1.2.3: Fixed in revision 670 1.2.3.20
  o Relion 670 series Version 2.0: Planned
  o Relion 670 series Version 2.1: Planned
  o Relion 670/650 series Version 2.2.0: Fixed in revision 670 2.2.0.13
  o Relion 670/650/SAM600-IO series Version 2.2.1: Fixed in revision 670
    2.2.1.6
  o Relion 670 series Version 2.2.2: Fixed in revision 670 2.2.2.3
  o Relion 670 series Version 2.2.3: Fixed in revision 670 2.2.3.2
  o Relion 650 series Version 1.1: Planned
  o Relion 650 series Version 1.2: Please follow recommendation as listed in
    the mitigation factor section or upgrade to product Version 1.3. For
    upgrades, please contact Hitachi ABB Power Grids.
  o Relion 650 series Version 1.3: Fixed in revision 650 1.3.0.7

Not connecting the affected products to any station network through the LAN
port (optical or RJ45) should make above attack physically impossible. The
functionality of the system would have to be maintained by giving switching
commands through hardwired binary inputs. This vulnerability affects only
products with IEC 61850 interfaces.

Please see the Hitachi ABB Power Grids advisory for this issue in each of the
products:

  o Relion 670, 650, and SAM600-IO
  o REB500
  o RTU500
  o FOX615 (TEGO1)
  o MSM
  o GMS600
  o PWC600

Recommended security practices and firewall configurations can help protect a
process control network from attacks originating from outside the network. Such
practices include process control systems that are physically protected from
direct access by unauthorized personnel, have no direct connections to the
Internet, and are separated from other networks by means of a firewall system
with a minimal number of ports exposed. Other systems would be evaluated case
by case. Process control systems should not be used for Internet surfing,
instant messaging, or receiving emails. Portable computers and removable
storage media should be carefully scanned for viruses before they are connected
to a control system.

More information on recommended practices can be found in the cybersecurity
deployment guidelines for each product version.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MbIl
-----END PGP SIGNATURE-----