Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Informs Organizations About Vulnerabilities in Hitachi Energy Products

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released six advisories in the past week to inform organizations about vulnerabilities affecting Hitachi Energy products.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released six advisories in the past week to inform organizations about vulnerabilities affecting Hitachi Energy products.

Electrical energy products and services provider Hitachi Energy has released patches and mitigations for the impacted products — for some products, fixes will be released in the coming months.

Advisories for these and other vulnerabilities have been published by the company on its website, and Hitachi Energy customers should review them as the CISA advisories do not mention all of the affected products.

Hitachi Energy was known until recently as Hitachi ABB Power Grids. The Switzerland-based company is a joint venture between Japanese conglomerate Hitachi, which owns an 80.1 percent stake, and Swiss technology firm ABB.

Learn more about vulnerabilities in industrial systems at 

SecurityWeek’s ICS Cyber Security Conference

The six advisories published by CISA cover more than 30 vulnerabilities, a vast majority of which affect third-party, open source components such as OpenSSL, LibSSL, libxml2 and GRUB2.

CISA’s advisories cover the impact of the flaws on Hitachi Energy’s RTU500 series bidirectional communication interface, Relion protection and control IEDs, Retail Operations and Counterparty Settlement and Billing (CSB) software, the Asset Performance Management (APM) Edge software for transformers, and the PCM600 update manager.

Advertisement. Scroll to continue reading.

The security holes can be exploited to reboot devices, execute arbitrary code, cause a denial of service (DoS) condition, install untrusted software packages, eavesdrop on traffic, and access or modify data.

While some of the flaws can be exploited remotely, including by sending specially crafted messages, others are more difficult to exploit and require administrator privileges.

Hitachi Energy’s advisories state that the company has no evidence of malicious exploitation of these vulnerabilities, but the details of the flaws affecting open source components have been publicly disclosed.

Related: Vulnerability in ABB Plant Historian Disclosed 5 Years After Discovery

Related: Flaws in ABB DCS Allow Hackers to Cause Disruption in Industrial Environments

Related: Vulnerability Allows Hackers to Take Control of ABB Substation Protection Devices

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.