Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Many Critical Flaws Patched in Delta Electronics Energy Management System

At least 30 vulnerabilities were found in the past year in the DIAEnergie industrial energy management system made by Delta Electronics. The company says it has created patches for all of them, but for now most of those patches are only available on demand.

At least 30 vulnerabilities were found in the past year in the DIAEnergie industrial energy management system made by Delta Electronics. The company says it has created patches for all of them, but for now most of those patches are only available on demand.

In August 2021, the US Cybersecurity and Infrastructure Security Agency (CISA) informed organizations using the DIAEnergie product that researcher Michael Heinzl had identified eight vulnerabilities, including ones rated “critical severity.”

DIAEnergie vulnerabilities Heinzl told SecurityWeek at the time that exploitation of the vulnerabilities could have “dire consequences” and there had been no patches from the vendor at the time.

CISA has updated the advisory released in August and this week it published a new advisory describing more DIAEnergie vulnerabilities discovered by Heinzl, as well as Dusan Stevanovic from Trend Micro Security Research, who reported his findings through Trend Micro’s Zero Day Initiative (ZDI).

According to CISA’s advisories, a total of 30 security holes have been found in DIAEnergie. Some of them appear to have been patched in version 1.8 in September 2021. However, a majority of them have only been fixed more recently with version 1.08.02.004, which has not been made public, but is available on demand from Delta customer service. The public release of the version containing all patches is scheduled for June 30, 2022, CISA said.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference

Heinzl, who has published separate advisories for each of the flaws he has found, told SecurityWeek that exploitation does not require authentication and it could allow an attacker to take complete control of DIAEnergie and the systems it’s deployed on.

Of the 30 vulnerabilities found in DIAEnergie, 22 have been assigned a “critical severity” rating and five are “high severity.” A vast majority of the newly disclosed issues are SQL injection bugs affecting various components of the application.

After the first round of vulnerabilities were disclosed, Heinzl warned, “The consequences of a malicious actor’s actions could be dire for affected customers — falsifying monitoring data, suppressing alarms, using the system as the initial foothold in the network infrastructure for further pivoting, or simply ‘ransomwaring’ the deployment as has become so prevalent over the last five years or so.”

Advertisement. Scroll to continue reading.

DIAEnergie is designed to help companies visualize and improve electric and power systems, particularly high-consumption equipment. The product is used around the world in various sectors. It can be integrated with various industrial control systems (ICS) and data sinks, including power meters, programmable logic controllers (PLCs) and other Modbus devices.

Related: High-Severity Vulnerabilities Patched in Omron PLC Programming Software

Related: Fuji Electric Patches Vulnerabilities in Factory Monitoring Software

Related: Several Critical Vulnerabilities Found in myPRO HMI/SCADA Product

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.