ICS Advisory

Hitachi Energy XMC20 and FOX61x

Last Revised
Alert Code
ICSA-21-341-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.0
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Hitachi Energy
  • Equipment: XMC20 and FOX61x
  • Vulnerabilities: Weak Password Requirements, Missing Handler

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to gain unauthorized access to the Data Communication Network (DCN) routing configuration and cause a disruption to the Network Management (NMS) and Network Element (NE) communication.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of XMC20 and FOX61x, multi-service network elements, are affected:

  • XMC20: All versions prior to R15A
  • FOX61x: All versions prior to R15A

3.2 VULNERABILITY OVERVIEW

3.2.1    WEAK PASSWORD REQUIREMENTS CWE-521

This vulnerability is a weak default credential associated with TCP Port 26. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to the DCN routing configuration.

CVE-2021-40333 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:H).

3.2.2    MISSING HANDLER CWE-431

This vulnerability is due to the implementation of the proprietary management protocol (TCP Port 5558), in which if SSH is activated, could cause a disruption to the NMS and NE communication.

CVE-2021-40334 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA.

4. MITIGATIONS

Hitachi Energy recommends users to upgrade to the most current version of their products:

  • XMC20: Upgrade to Version R15A
  • FOX61x: Upgrade to Version R15A

Please refer to the Hitachi Energy XMC20 advisory for more details on affected module information.

Please refer to the Hitachi Energy FOX61x advisory for more details on affected module information.

Hitachi Energy recommends the following security practices and firewall configurations to help protect process control networks from attacks that originate from outside the network:

  • Physically protect process control systems from direct access by unauthorized personnel.
  • Do not directly connect to the Internet.
  • Separate from other networks by means of a firewall system that has a minimal number of ports exposed.
  • Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.

For additional information and access to updated firmware, please contact the Hitachi Energy service organization.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy