Operating System:

[Appliance]

Published:

08 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3014
   Advisory (icsa-21-250-02) Hitachi ABB Power Grids System Data Manager
                             8 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hitachi ABB Power Grids System Data Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges      -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
                   Access Confidential Data  -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-35526  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-250-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-250-02)

Hitachi ABB Power Grids System Data Manager

Original release date: September 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.3
  o ATTENTION: Low attack complexity
  o Vendor: Hitachi ABB Power Grids
  o Equipment: System Data Manager
  o Vulnerability: Cleartext Storage of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to
sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of System Data Manager are affected:

  o SDM600: All versions prior to 1.2 FP2 HF6 (Build Nr. 1.2.14002.257)

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

The application does not encrypt backup files. A local operating system user
can modify backup files, which may allow an attacker to overwrite system
configuration files and gain privileges.

CVE-2021-35526 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:L/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users apply update Version 1.2 FP2 HF6
(Build Nr. 1.2.14002.257) or newer at the earliest convenience. Users can
download the latest SDM600 version from the product website . After successful
upgrade, Hitachi ABB Power Grids recommends moving previously created
vulnerable backups to a secure location to avoid unauthorized access.

Hitachi ABB Power Grids also recommends the following general security
mitigations:

  o Implement and continuously revise least privileges principles to minimize
    permissions and accesses to SDM600 related resources.
  o Follow security practices as defined in SDM600 security deployment
    guideline and firewall configurations to help protect process control
    networks from attacks that originate from outside the network. Such
    practices include that process control systems are:
       Physically protected from direct access by unauthorized personnel.
       Not directly connected to the Internet.
       Separated from other networks by means of a firewall system that has a
        minimal number of ports exposed.
       Not used for Internet surfing, instant messaging, or receiving e-mails.
  o Carefully scan portable computers and removable storage media for viruses
    before connecting to a control system.

For additional information, see Hitachi ABB Power Grids security advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qWFD
-----END PGP SIGNATURE-----