ICS Advisory

Hitachi Energy MicroSCADA System Data Manager SDM600

Release Date
Alert Code
ICSA-23-096-05

1. EXECUTIVE SUMMARY

  • CVSS v3 9.9 
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Hitachi Energy 
  • Equipment: MicroSCADA System Data Manager SDM600 
  • Vulnerabilities: Unrestricted Upload of File with Dangerous Type, Improper Authorization, Improper Resource Shutdown or Release, Improper Privilege Management 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to take remote control of the product. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Hitachi Energy’s MicroSCADA SDM600, a data management tool, are affected: 

  • SDM600: Versions prior to v1.2 FP3 HF4 (Build Nr. 1.2.23000.291) 
  • SDM600: Versions prior to v1.3.0 (Build Nr. 1.3.0.1339) 

3.2 VULNERABILITY OVERVIEW

3.2.1 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434 

A vulnerability exists in the affected SDM600 versions file permission validation. An attacker could exploit the vulnerability by gaining access to the system and uploading a specially crafted message to the system node, which could result in arbitrary code execution. 

CVE-2022-3682 has been assigned to this vulnerability. A CVSS v3 base score of 9.9 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). 

3.2.2 IMPROPER AUTHORIZATION CWE-285 

A vulnerability exists in the affected SDM600 versions application programmable interface (API) web services authorization validation implementation. An attacker successfully exploiting the vulnerability could read sensitive data directly from an insufficiently protected or restricted data store.

CVE-2022-3683 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N). 

3.2.3 IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404 

A vulnerability exists in an SDM600 endpoint. An attacker could exploit this vulnerability by running multiple parallel requests, causing the SDM600 web services to become busy, rendering the application unresponsive. 

CVE-2022-3684 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.2.4 IMPROPER PRIVILEGE MANAGEMENT CWE-269 

A vulnerability exists in the affected SDM600 versions software. The software operates at a privilege level higher than the minimum level required. An attacker successfully exploiting this vulnerability could escalate privileges. 

CVE-2022-3685 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H). 

3.2.5 IMPROPER AUTHORIZATION CWE-285 

A vulnerability exists in the affected SDM600 versions API permission check mechanism. Successful exploitation could cause an unauthenticated user to gain access to device data, causing confidentiality and integrity issues. 

CVE-2022-3686 has been assigned to this vulnerability. A CVSS v3 base score of 4.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Switzerland 

3.4 RESEARCHER

Hitachi Energy reported these vulnerabilities to CISA. 

4. MITIGATIONS

Hitachi Energy recommends applying the following mitigations: 

  • All SDM600 versions prior to v1.2 FP3 HF4 (Build Nr. 1.2.23000.291): Update to v1.3.0.1339 
  • SDM600 versions prior to v1.3.0 (Build Nr. 1.3.0.1339): Apply workaround detailed below. 

Hitachi Energy recommends the following security practices and firewall configurations to help protect a process control network from attacks originating from outside the network:  

  • Practice principles of least privileges to minimize permissions and accesses to SDM600 related resources. 
  • Follow security practices defined in SDM600 security deployment guidelines. 
  • Physically protect process control systems from unauthorized direct access.  
  • Do not directly connect control systems networks to the internet.  
  • Separate process control systems from other networks using a firewall system with a minimal number of open ports.  
  • Process control systems should not be used for internet surfing, instant messaging, or receiving emails.  
  • Portable computers and removable storage media should be carefully scanned for viruses prior connection to a control system.  

For more information, see Hitachi security advisory 8DBD000138

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.