ICS Advisory

Hitachi Energy FACTS Control Platform (FCP) Product

Last Revised
Alert Code
ICSA-22-242-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Hitachi Energy
  • Equipment: FACTS Control Platform (FCP) Product
  • Vulnerability: Inconsistent Interpretation of HTTP Requests, Use After Free, Classic Buffer Overflow, Integer Underflow, Improper Certificate Validation, Observable Discrepancy.

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to eavesdrop on the traffic between network source and destination, gain unauthorized access to information or cause a denial-of service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi Energy reports multiple open-source software related vulnerabilities in the following FACTS Control Platform (FCP) product versions: 

  • FCP 1.1.0 - 1.3.0 
  • FCP 2.1.0 - 2.3.0 
  • FCP 3.0.0 - 3.12.0

3.2 VULNERABILITY OVERVIEW

3.2.1    RELIANCE ON UNCONTROLLED COMPONENT CWE-1357

Hitachi Energy is aware of public reports of multiple vulnerabilities in open-source software components (OpenSSL and Node.JS) used in the FACTS Control Platform (FCP) product. Versions are available to remediate the identified vulnerabilities.

CVE-2020-1968, CVE-2020-8172, CVE-2020-8174, CVE-2020-8201, CVE-2020-8252, CVE-2020-8265, and CVE-2020-8287 have been assigned to these vulnerabilities in open-source components used by FCP. A CVSS v3 base score of 8.1 has been calculated for the worst case; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported to CISA that FACTS Control Platform was affected by these previously discovered vulnerabilities in open-source software components.

4. MITIGATIONS

Hitachi Energy has made the following updates available to remediate these vulnerabilities:

  • For FCP 1.1.0 - 1.3.0, FCP 2.1.0 - 2.3.0, FCP 3.0.0 - 3.12.0: Users should apply mitigations listed in this advisory and in the mitigation section of Hitachi Energy advisory 8DBD000104.
  • A remediated version FCP 3.14.0 and 4.0.0 is planned. For update or upgrades, users should contact Hitachi Energy.

Hitachi Energy recommends the following security practices and firewall configurations to help protect a process control network from attacks that originate from outside the network: 

  • Physically protect process control systems from unauthorized direct access.
  • Separate process control systems from other networks using firewall system that has a minimal number of ports open.
  • Process control systems should not be used for internet surfing, instant messaging, or receiving emails.
  • Portable computers and removable storage media should be carefully scanned for viruses connecting to a control system

For more information, see Hitachi Energy advisory 8DBD000104.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Hitachi Energy