ICS Advisory

Hitachi Energy AFS660/AFS665

Last Revised
Alert Code
ICSA-22-270-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Hitachi Energy
  • Equipment: AFS660/AFS665
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to overflow an internal buffer and fully compromise the target device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Hitachi Energy reports this vulnerability affects the following AFS660/AFS665 industrial switches: 

  • Releases 7.0.02 or prior

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

Improper parsing of URL arguments could allow an attacker to exploit this vulnerability by crafting specially formed HTTP requests to overflow an internal buffer. Successful exploitation could fully compromise the device.

CVE-2020-6994 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

Hitachi Energy recommends users update to 7.1.05 or later or apply mitigation strategies.

Hitachi Energy recommends the following security practices and firewall configurations to protect process control networks from attacks originating from outside the network: 

  • Physically protect process control systems from unauthorized direct access.
  • Separate process control systems from the internet and other networks using a firewall system with minimal open ports.
  • Process control systems should not be used for internet surfing, instant messaging, or email.
  • Portable computers and removable storage media should be carefully scanned for viruses before connecting to a control system.

For more information, see Hitachi Energy advisory 8DBD000122.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is exploitable remotely. This vulnerability has a low attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Hitachi Energy