-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2876
         Advisory (icsa-21-236-01) Hitachi ABB Power Grids TropOS
                              26 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi ABB Power Grids TropOS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26147 CVE-2020-26146 CVE-2020-26145
                   CVE-2020-26144 CVE-2020-26143 CVE-2020-26142
                   CVE-2020-26141 CVE-2020-26140 CVE-2020-26139
                   CVE-2020-24588 CVE-2020-24587 CVE-2020-24586

Reference:         ESB-2021.2511
                   ESB-2021.2453

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-236-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-236-01)

Hitachi ABB Power Grids TropOS

Original release date: August 24, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Low attack complexity
  o Vendor: Hitachi ABB Power Grids
  o Equipment: TropOS
  o Vulnerabilities: Injection, Inadequate Encryption Strength, Missing
    Authentication for Critical Function, Improper Authentication, Improper
    Validation of Integrity Check Value, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
direct a client that is connected to a TropOS Wi-Fi access point to fake
websites and extract sensitive data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports these vulnerabilities affect the following
products:

  o TropOS: Firmware Version 8.9.4.8 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT ('INJECTION') CWE-74

The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3)
and wired equivalent privacy (WEP) does not require received fragments be
cleared from memory after (re)connecting to a network. Under the right
circumstances, when another device sends fragmented frames encrypted using WEP,
CCMP, or GCMP, this vulnerability can be exploited to inject arbitrary network
packets and/or exfiltrate user data.

CVE-2020-24586 has been assigned to this vulnerability. A CVSS v3 base score of
3.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.2 INADEQUATE ENCRYPTION STRENGTH CWE-326

The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3)
and wired equivalent privacy (WEP) does not require all fragments of a frame
are encrypted under the same key. An adversary could exploit this vulnerability
to decrypt selected fragments when another device sends fragmented frames and
the WEP, CCMP, or GCMP encryption key is periodically renewed.

CVE-2020-24587 has been assigned to this vulnerability. A CVSS v3 base score of
2.6 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.3 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The 802.11 standard that underpins Wi-Fi protected access (WPA, WPA2, and WPA3)
and wired equivalent privacy (WEP) does not require the A-MSDU flag in the
plaintext QoS header field be authenticated. Against devices that support
receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an
adversary could exploit this vulnerability to inject arbitrary network packets.

CVE-2020-24588 has been assigned to this vulnerability. A CVSS v3 base score of
3.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.4 IMPROPER AUTHENTICATION CWE-287

An access point (AP) forwards EAPOL frames to other clients even though the
sender has not yet successfully authenticated to the AP. This might be abused
in projected Wi-Fi networks to launch denial-of-service attacks against
connected clients and makes it easier to exploit other vulnerabilities in
connected clients.

CVE-2020-26139 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.5 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT ('INJECTION') CWE-74

The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a
protected Wi-Fi network. An adversary can exploit this vulnerability to inject
arbitrary data frames independent of the network configuration.

CVE-2020-26140 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.6 IMPROPER VALIDATION OF INTEGRITY CHECK VALUE CWE-354

The Wi-Fi implementation does not verify the message integrity check
(authenticity) of fragmented TKIP frames. An adversary can exploit this
vulnerability to inject and decrypt packets in WPA or WPA2 networks that
support the TKIP data-confidentiality protocol.

CVE-2020-26141 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.7 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT ('INJECTION') CWE-74

The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full
frames. An adversary can exploit this vulnerability to inject arbitrary network
packets independent of the network configuration.

CVE-2020-26142 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.8 IMPROPER INPUT VALIDATION CWE-20

The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames
in a protected Wi-Fi network. An adversary can exploit this vulnerability to
inject arbitrary data frames independent of the network configuration.

CVE-2020-26143 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.9 IMPROPER INPUT VALIDATION CWE-20

The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as
long as the first eight bytes correspond to a valid RFC1042 (i.e., LLC/SNAP)
header for EAPOL. An adversary can exploit this vulnerability to inject
arbitrary network packets independent of the network configuration.

CVE-2020-26144 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.10 IMPROPER INPUT VALIDATION CWE-20

The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent)
broadcast fragments when sent in plaintext and process them as full
unfragmented frames. An adversary can exploit this vulnerability to inject
arbitrary network packets independent of the network configuration.

CVE-2020-26145 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:N ).

3.2.11 IMPROPER INPUT VALIDATION CWE-20

The WPA, WPA2, and WPA3 implementations reassemble fragments with
non-consecutive packet numbers. An adversary can exploit this vulnerability to
exfiltrate selected fragments. This vulnerability is exploitable when another
device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality
protocol is used. Note: WEP is vulnerable to this attack by design.

CVE-2020-26146 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/C:N/
I:H/A:N ).

3.2.12 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS IN OUTPUT USED BY A
DOWNSTREAM COMPONENT ('INJECTION') CWE-74

The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though
some of them were sent in plaintext. An adversary can exploit this
vulnerability to inject packets and/or exfiltrate selected fragments when
another device sends fragmented frames and the WEP, CCMP, or GCMP
data-confidentiality protocol is used.

CVE-2020-26147 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:R/S:U/
C:L/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends updating to firmware v8.9.4.9 or later,
which resolves these vulnerabilities. For additional information on these
vulnerabilities, including update instructions, please see the Hitachi ABB
Power Grids security advisory .

Hitachi ABB Power Grids has tested and recommends the following mitigation
actions, which help block known attack vectors:

  o Disable the Wi-Fi access on any TropOS unit where local Wi-Fi access is not
    required. This is achieved by NOT enabling (or disabling) the local access
    SSID.
  o Where Wi-Fi access is required, wherever possible ensure physical access to
    the local area is restricted to approved staff only.
  o Use the Wi-Fi whitelist capability to restrict Wi-Fi access to only
    approved personnel.
  o As the FragAttacks vulnerability is targeted at an end-user device and
    generally involves redirection to fraudulent websites, the installation of
    comprehensive firewall capabilities on company end-user devices and servers
    will significantly reduce the likelihood of negative outcomes.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

These vulnerabilities are not exploitable remotely. No known public exploits
specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hTQH
-----END PGP SIGNATURE-----