Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-210-01
HistoryJul 29, 2021 - 12:00 p.m.

Hitachi ABB Power Grids eSOMS

2021-07-2912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
40

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5 *ATTENTION: Low attack complexity
  • **Vendor:**Hitachi ABB Power Grids
  • Equipment: eSOMS
  • Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow access to user credentials that are stored by the browser.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi ABB Power Grids reports this vulnerability affects the following product:

  • eSOMS: All Versions 6.3 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The web application password field allows a browser to store user credentials, which may allow an attacker who gains control of the users’ system, or successfully exploits a cross site scripting vulnerability in another application, to capture stored passwords.

CVE-2021-35527 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Switzerland

3.4 RESEARCHER

Hitachi ABB Power Grids reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi ABB Power Grids recommends users update to Version 6.3.1 or later.

Hitachi ABB Power Grids also recommends implementing security best practices and firewall configurations, which help protect a process control network from attacks that originate from outside the network. Such practices include:

  • Ensuring critical applications and systems are physically protected from direct access by unauthorized personnel, have no direct connections to the Internet, and are separated from other networks by means of a firewall.
  • Firewalls should be configured to have the minimum number of ports exposed and open ports should be justified and documented.
  • Critical systems should not be used for Internet surfing, instant messaging, or receiving e-mails.
  • Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.
  • It is important to implement robust security awareness training to ensure users can identify common attacks or content such as phishing emails or malicious webpages.

For more information on this issue, see the Hitachi ABB Power Grid Security Advisory.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.4%

Related for ICSA-21-210-01