Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-178-01
HistoryJun 27, 2023 - 12:00 p.m.

Hitachi Energy FOXMAN-UN and UNEM Products

2023-06-2712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
23
hitachi energy
foxman-un
unem
improper output neutralization
logs
vulnerability
mitigations
high attack complexity
sensitive information
r16a
r15b
r15a
r14b
r14a
r11b
r11a
r10c
r9c

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

24.9%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.0 *ATTENTION: High attack complexity
  • Vendor: Hitachi Energy
  • **Equipment:**FOXMAN-UN, UNEM Products
  • Vulnerability: Improper Output Neutralization for Logs

2. RISK EVALUATION

Successful exploitation of this vulnerability could permit an attacker to access sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of FOXMAN-UN and UNEM, network management system toolsets, are affected:

  • FOXMAN-UN: Version R16A
  • FOXMAN-UN: Version R15B
  • FOXMAN-UN: Version R15A
  • UNEM: Version R16A
  • UNEM Version R15B
  • UNEM: Version R15A

The following version and sub-versions of FOXMAN-UN and UNEM, network management system toolsets, are affected:

  • FOXMAN-UN: Version R14B
  • FOXMAN-UN: Version R14A
  • FOXMAN-UN: Version R11B
  • FOXMAN-UN: Version R11A
  • FOXMAN-UN: Version R10C
  • FOXMAN-UN: Version R9C
  • UNEM: Version R14B
  • UNEM: Version R14A
  • UNEM: Version R11B
  • UNEM: Version R11A
  • UNEM: Version R10C
  • UNEM: Version R9C

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER OUTPUT NEUTRALIZATION FOR LOGS CWE-117

The affected product is vulnerable to an improper output neutralization for logs, which could allow an attacker to forge log entries or inject malicious content into logs.

CVE-2023-1711 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Switzerland

3.4 RESEARCHER

Hitachi Energy reported this vulnerability to CISA.

4. MITIGATIONS

Recommended Mitigations for the following FOXMAN-UN and UNEM products:

  • FOXMAN-UN: Version R16A, update to FOXMAN-UN R16B when released or apply general mitigation factors.
  • FOXMAN-UN: Version R15B, update to FOXMAN-UN R16B when released or apply general mitigation factors.
  • FOXMAN-UN: Version R15A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R14B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R14A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R11B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R11A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R10C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • FOXMAN-UN: Version R9C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R16A, update to UNEM R16B when released or apply general mitigation factors.
  • UNEM: Version R15B, update to UNEM R16B when released or apply general mitigation factors.
  • UNEM: Version R15A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R14B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R14A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R11B, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R11A, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R10C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.
  • UNEM: Version R9C, this is an end-of-life version thus no fix will be provided. Apply general mitigation factors.

Hitachi Energy recommends the following general mitigation factors and security practices:

  • Configure firewalls to protect process control networks from attacks originating from outside the network.
  • Physically protect process control systems from direct access by unauthorized personnel.
  • Avoid directly connecting control systems to the internet.
  • Separate process control networks from other networks using a firewall system with a minimal number of exposed ports.
  • Process control systems should not be used for Internet surfing, instant messaging, or receiving emails.
  • Portable computers and removable storage media should be carefully scanned for viruses before connecting to a control system.
  • Enforce proper password policies and processes.

For more information, see Hitachi Energy advisories 8DBD000155 and 8DBD000166.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

24.9%

Related for ICSA-23-178-01