Code execution in Hitachi Energy MicroSCADA Pro/X SYS600 Products



Published: 2022-11-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3388
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
MicroSCADA X SYS600
Server applications / SCADA systems

MicroSCADA Pro SYS600
Server applications / SCADA systems

Vendor Hitachi Energy

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU69735

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3388

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in the Monitor Pro interface. A local user can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MicroSCADA X SYS600: 9.4 FP2 Hotfix 4 - 10.4

MicroSCADA Pro SYS600: 9.4 FP2 Hotfix 4 - 10.4

External links

http://search.abb.com/library/Download.aspx?DocumentID=8DBD000123&LanguageCode=en&DocumentPartId=&Action=Launch&elqaid=4293&elqat=1
http://www.cisa.gov/uscert/ics/advisories/icsa-22-333-03


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###