ICS/OT

CISA Notifies Hitachi Energy Customers of High-Severity Vulnerabilities

The US Cybersecurity and Infrastructure Security Agency (CISA) published advisories last week to inform organizations using Hitachi Energy products about several recently addressed critical and high-severity vulnerabilities.

<p><strong><span><span>The US Cybersecurity and Infrastructure Security Agency (CISA) published advisories last week to inform organizations using Hitachi Energy products about several recently addressed critical and high-severity vulnerabilities.</span></span></strong></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) published advisories last week to inform organizations using Hitachi Energy products about several recently addressed critical and high-severity vulnerabilities.

CISA has published three advisories describing security flaws in three products made by energy solutions provider Hitachi Energy. The vendor published its own advisories for the vulnerabilities in December. The advisories, hosted on ABB’s website, were released just weeks before ABB announced that it had completed the sale of its remaining stake in Hitachi Energy to Hitachi.

One CISA advisory describes five high-severity vulnerabilities in UNEM, a component of Hitachi Energy’s network management system (NMS). The issues are related to encryption and user credentials, and they can be exploited to obtain sensitive information and make malicious modifications to the system. Network access to the targeted system is required for exploitation.

A different advisory was published for the impact of the same five vulnerabilities on Foxman-UN, a different product in the NMS suite.

The third advisory describes three flaws affecting OpenSSL and Zlib, which are used by Hitachi Energy’s Lumada Asset Performance Management (APM) product.

The OpenSSL issues have been classified as ‘high severity’ and they can be exploited to cause a denial-of-service (DoS) condition, while the Zlib vulnerability is ‘critical’ and it could allow, in addition to DoS attacks, arbitrary code execution.

Hitachi has released updates that should address most of the vulnerabilities, and some issues will be fixed in the upcoming period.

When its advisories were published, Hitachi Energy was not aware of any of the vulnerabilities being publicly disclosed or exploited for malicious purposes.

Advertisement. Scroll to continue reading.

Related: CISA Informs Organizations About Vulnerabilities in Hitachi Energy Products

Related: CISA Informs Organizations of Flaws in Unsupported Industrial Telecontrol Devices

Related: CISA: Vulnerability in ​​Delta Electronics ICS Software Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version