Hitachi Energy Relion 670, 650 and SAM600-IO Series Insufficient Verification of Data Authenticity (CVE-2022-3864)

medium Tenable OT Security Plugin ID 501890

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability exists in the Relion update package signature validation. A tampered update package could cause the IED to restart.
After restart the device is back to normal operation. An attacker could exploit the vulnerability by first gaining access to the system with security privileges and attempt to update the IED with a malicious update package. Successful exploitation of this vulnerability will cause the IED to restart, causing a temporary Denial of Service.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Hitachi Energy recommends users disable Field Service Tool access and only enable it on an as-needed basis, such as for planned upgrades.

Hitachi Energy recommends the following general mitigation factors and security practices:

- Configure firewalls to protect process control networks from attacks originating from outside the network.
- Physically protect process control systems from direct access by unauthorized personnel.
- Avoid directly connecting control systems to the internet.
- Separate process control networks from other networks via a firewall system with minimal exposed ports.
- Users should not use process control systems for internet surfing, instant messaging, or email.
- Portable computers and removable storage media should be carefully scanned for viruses before connecting to a control system.
- Enforce proper password policies and processes.

For more information, see Hitachi security advisory 8DBD000146.

See Also

http://www.nessus.org/u?985a35b1

https://www.cisa.gov/news-events/ics-advisories/icsa-23-068-05

Plugin Details

Severity: Medium

ID: 501890

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 1/17/2024

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:L/Au:M/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3864

CVSS v3

Risk Factor: Medium

Base Score: 4.5

Temporal Score: 3.9

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:hitachienergy:relion_650_firmware:2.2.0, cpe:/o:hitachienergy:relion_650_firmware:2.2.1, cpe:/o:hitachienergy:relion_650_firmware:2.2.4, cpe:/o:hitachienergy:relion_650_firmware:2.2.5, cpe:/o:hitachienergy:relion_670_firmware:2.2.0, cpe:/o:hitachienergy:relion_670_firmware:2.2.1, cpe:/o:hitachienergy:relion_670_firmware:2.2.2, cpe:/o:hitachienergy:relion_670_firmware:2.2.3, cpe:/o:hitachienergy:relion_670_firmware:2.2.4, cpe:/o:hitachienergy:relion_670_firmware:2.2.5

Required KB Items: Tenable.ot/ABB

Exploit Ease: No known exploits are available

Patch Publication Date: 1/4/2024

Vulnerability Publication Date: 1/4/2024

Reference Information

CVE: CVE-2022-3864

CWE: 347