icsa-21-336-08
Vulnerability from csaf_cisa
Published
2021-12-02 00:00
Modified
2021-12-02 00:00
Summary
Hitachi Energy RTU500 series
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an attacker to eavesdrop on traffic, retrieve information from memory, or cause a denial-of-service condition.
Critical infrastructure sectors
Energy
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.
Exploitability
No known public exploits specifically target these vulnerabilities.
{ "document": { "acknowledgments": [ { "organization": "Hitachi Energy", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to eavesdrop on traffic, retrieve information from memory, or cause a denial-of-service condition.", "title": "Risk evaluation" }, { "category": "other", "text": "Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-336-08 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-336-08.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-336-08 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-336-08" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Hitachi Energy RTU500 series", "tracking": { "current_release_date": "2021-12-02T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-336-08", "initial_release_date": "2021-12-02T00:00:00.000000Z", "revision_history": [ { "date": "2021-12-02T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-336-08 Hitachi Energy RTU500 series" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.*", "product": { "name": "RTU500 series CMU Firmware: Version 12.2.*", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "13.1.*", "product": { "name": "RTU500 series CMU Firmware: Version 13.1.*", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "13.0.*", "product": { "name": "RTU500 series CMU Firmware: Version 13.0.*", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "12.0.*", "product": { "name": "RTU500 series CMU Firmware: Version 12.0.*", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "12.6.*", "product": { "name": "RTU500 series CMU Firmware: Version 12.6.*", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "12.4.*", "product": { "name": "RTU500 series CMU Firmware: Version 12.4.*", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "11.*", "product": { "name": "RTU500 series CMU Firmware: Version 11.*", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "12.7.*", "product": { "name": "RTU500 series CMU Firmware: Version 12.7.*", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" }, { "branches": [ { "category": "product_version", "name": "13.2.1", "product": { "name": "RTU500 series CMU Firmware: Version 13.2.1", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "RTU500 series CMU Firmware" } ], "category": "vendor", "name": "Hitachi Energy" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-1968", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Raccoon attack exploits a flaw in the TLS specification, which can lead to an attacker computing pre-master secret in connections that have used a Diffie-Hellman- based cipher suite. An attacker can then eavesdrop on all encrypted communications sent over the exploited TLS connection.CVE-2020-1968 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-1968" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 11.*: This product version is end-of-life (EOL). Upgrade to a non-affected support version. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.0.1 - 12.0.13: Update to RTU500 series CMU Firmware Version 12.0.14 (to be released by end-of-February 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.2.1 - 12.2.10: Update to RTU500 series CMU Firmware as of Version 12.2.11", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.4.1 - 12.4.10: Update to RTU500 CMU Firmware as of Version 12.4.11 (to be released by end-of-January 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.6.1 - 12.6.6: Update to RTU500 series CMU firmware as of Version 12.6.7. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.7.1: Update to RTU500 series CMU Firmware as of Version 12.7.2", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.0.1 - 13.0.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.1.1 - 13.1.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.2.1: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Separate from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000064 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000064\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] } ] }, { "cve": "CVE-2020-24977", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "summary", "text": "There is a global buffer over-read vulnerability in xmlEncodeEntitiesInternal in the affected libxml2/entities.c.CVE-2020-24977 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-24977" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 11.*: This product version is end-of-life (EOL). Upgrade to a non-affected support version. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.0.1 - 12.0.13: Update to RTU500 series CMU Firmware Version 12.0.14 (to be released by end-of-February 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.2.1 - 12.2.10: Update to RTU500 series CMU Firmware as of Version 12.2.11", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.4.1 - 12.4.10: Update to RTU500 CMU Firmware as of Version 12.4.11 (to be released by end-of-January 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.6.1 - 12.6.6: Update to RTU500 series CMU firmware as of Version 12.6.7. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.7.1: Update to RTU500 series CMU Firmware as of Version 12.7.2", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.0.1 - 13.0.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.1.1 - 13.1.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.2.1: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Separate from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000064 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000064\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] } ] }, { "cve": "CVE-2021-3517", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "A vulnerability exists in the xml entity encoding functionality of the affected libxml2. An attacker can use a specially crafted file to trigger an out-of-bounds read.CVE-2021-3517 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3517" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 11.*: This product version is end-of-life (EOL). Upgrade to a non-affected support version. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.0.1 - 12.0.13: Update to RTU500 series CMU Firmware Version 12.0.14 (to be released by end-of-February 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.2.1 - 12.2.10: Update to RTU500 series CMU Firmware as of Version 12.2.11", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.4.1 - 12.4.10: Update to RTU500 CMU Firmware as of Version 12.4.11 (to be released by end-of-January 2022). See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.6.1 - 12.6.6: Update to RTU500 series CMU firmware as of Version 12.6.7. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 12.7.1: Update to RTU500 series CMU Firmware as of Version 12.7.2", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.0.1 - 13.0.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.1.1 - 13.1.2: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "vendor_fix", "details": "RTU500 series CMU Firmware Version 13.2.1: Upgrade to the latest RTU500 series CMU Firmware as of Version 13.2.3. See below for the current mitigation strategy.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Physically protect process control systems from direct access by unauthorized personnel.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Do not directly connect to the Internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Separate from other networks by means of a firewall system that has a minimal number of ports exposed.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Process control systems should not be used for Internet surfing, instant messaging, or receiving e-mails.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Portable computers and removable storage media should be carefully scanned for viruses before they are connected to a control system.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] }, { "category": "mitigation", "details": "Please see Hitachi Energy advisory 8DBD000064 for additional mitigation and update information.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ], "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000064\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009" ] } ] } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.