Vulnerabilities

CISA Informs Organizations About Vulnerabilities in Hitachi Energy Products

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released six advisories in the past week to inform organizations about vulnerabilities affecting Hitachi Energy products.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released six advisories in the past week to inform organizations about vulnerabilities affecting Hitachi Energy products.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released six advisories in the past week to inform organizations about vulnerabilities affecting Hitachi Energy products.

Electrical energy products and services provider Hitachi Energy has released patches and mitigations for the impacted products — for some products, fixes will be released in the coming months.

Advisories for these and other vulnerabilities have been published by the company on its website, and Hitachi Energy customers should review them as the CISA advisories do not mention all of the affected products.

Hitachi Energy was known until recently as Hitachi ABB Power Grids. The Switzerland-based company is a joint venture between Japanese conglomerate Hitachi, which owns an 80.1 percent stake, and Swiss technology firm ABB.

Learn more about vulnerabilities in industrial systems at 

SecurityWeek’s ICS Cyber Security Conference

The six advisories published by CISA cover more than 30 vulnerabilities, a vast majority of which affect third-party, open source components such as OpenSSL, LibSSL, libxml2 and GRUB2.

CISA’s advisories cover the impact of the flaws on Hitachi Energy’s RTU500 series bidirectional communication interface, Relion protection and control IEDs, Retail Operations and Counterparty Settlement and Billing (CSB) software, the Asset Performance Management (APM) Edge software for transformers, and the PCM600 update manager.

Advertisement. Scroll to continue reading.

The security holes can be exploited to reboot devices, execute arbitrary code, cause a denial of service (DoS) condition, install untrusted software packages, eavesdrop on traffic, and access or modify data.

While some of the flaws can be exploited remotely, including by sending specially crafted messages, others are more difficult to exploit and require administrator privileges.

Hitachi Energy’s advisories state that the company has no evidence of malicious exploitation of these vulnerabilities, but the details of the flaws affecting open source components have been publicly disclosed.

Related: Vulnerability in ABB Plant Historian Disclosed 5 Years After Discovery

Related: Flaws in ABB DCS Allow Hackers to Cause Disruption in Industrial Environments

Related: Vulnerability Allows Hackers to Take Control of ABB Substation Protection Devices

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version