CERTsSecurity

UPDATE alpitronic Hypercharger EV Charger: CVSS (Max): 8.2

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2911.2
ICS Advisory | ICSA-24-130-02 alpitronic Hypercharger EV Charger
10 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: alpitronic Hypercharger EV Charger
Publisher: ICS-CERT
Operating System: Appliance
Resolution: Mitigation
CVE Names: CVE-2024-4622

Original Bulletin:
https://www.cisa.gov/news-events/ics-advisories/icsa-24-130-02

Comment: CVSS (Max): 8.2 CVE-2024-4622 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H)
CVSS Source: ICS-CERT
Calculator: https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

Revision History: May 10 2024: Updated the Operating System
May 10 2024: Initial Release

– ————————–BEGIN INCLUDED TEXT——————–

ICS Advisory (ICSA-24-130-02)

alpitronic Hypercharger EV Charger

Release Date
May 09, 2024

1. EXECUTIVE SUMMARY

o CVSS v4 8.3
o ATTENTION: Exploitable remotely/Low attack complexity
o Vendor: alpitronic
o Equipment: Hypercharger EV charger
o Vulnerability: Use of Default Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in an attacker
disabling the device, bypassing payment, or accessing payment data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Hypercharger EV charger, a high power charging
station, are affected:

o Hypercharger EV charger: all versions

3.2 Vulnerability Overview

3.2.1 USE OF DEFAULT CREDENTIALS CWE-1392

If misconfigured, the charging devices can expose a web interface protected by
authentication. If the default credentials are not changed, an attacker can use
public knowledge to access the device as an administrator.

CVE-2024-4622 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:H ).

A CVSS v4 score has been calculated for CVE-2024-4622 . A base score of 8.3 has
been calculated; the CVSS vector string is ( CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/
VC:L/VI:N/VA:H/SC:N/SI:N/SA:N ).

3.3 BACKGROUND

o CRITICAL INFRASTRUCTURE SECTORS: Transportation Systems
o COUNTRIES/AREAS DEPLOYED: Worldwide
o COMPANY HEADQUARTERS LOCATION: Italy

3.4 RESEARCHER

Hanno Bock reported these vulnerabilities to CISA.

4. MITIGATIONS

alpitronic recommends users change the default credentials for all charging
devices.

alpitronic advises that the interface should be connected only to internal
segregated and access-controlled networks and not exposed to the public
internet/web.

When informed of these vulnerabilities, alpitronic, in conjunction with and/or
on behalf of affected clients, disabled the interface on any exposed devices
and all clients were contacted directly and reminded that the interface is not
intended to be visible on the public Internet and that default passwords should
be changed.

alpitronic are also applying mitigations to all devices in the field and to new
devices in production. New devices will come with unique passwords. Devices
using the default password will be automatically assigned new unique passwords,
or at first access if the device has not yet been installed. Devices with the
default passwords already changed will not be affected. New passwords can be
obtained by scanning the QR-Code inside the charger or in DMS portal hyperdoc.
Contact Hypercharger support with any questions about newly assigned passwords.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability, such as:

o Minimize network exposure for all control system devices and/or systems,
ensuring they are not accessible from the internet .
o Locate control system networks and remote devices behind firewalls and
isolating them from business networks.
o When remote access is required, use more secure methods, such as Virtual
Private Networks (VPNs), recognizing VPNs may have vulnerabilities and
should be updated to the most current version available. Also recognize VPN
is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

CISA encourages organizations to implement recommended cybersecurity strategies
for proactive defense of ICS assets .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploitation specifically targeting this vulnerability has been
reported to CISA at this time.

5. UPDATE HISTORY

o May 9, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use
policy.

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More