Hitachi Energy Vulnerabilities Plague SCADA Power Systems

Hitachi Energy Vulnerabilities Plague SCADA Power Systems

August 28, 2024 at 10:47AM

Hitachi Energy advises immediate upgrade to the latest version of MicroSCADA X SYS600 to address multiple critical and high-severity vulnerabilities in the product. The vulnerabilities pose confidentiality, integrity, and availability risks, impacting over 10,000 substations and various industries. Hitachi Energy is not aware of any current exploitation, but urges prompt action.

Based on the meeting notes, the main takeaways are:

1. Hitachi Energy is urging customers using its MicroSCADA X SYS600 product to immediately upgrade to the newly released version 10.6 to mitigate multiple critical and high-severity vulnerabilities. The vulnerabilities could have serious impacts on confidentiality, integrity, and availability of affected products.

2. The MicroSCADA X SYS600 system, acquired from ABB’s Power Grids business, is currently deployed across more than 10,000 substations and is used in various industries including power grids, process industries, data centers, seaports, hospitals, railways, and airports.

3. The risk from compromise is significant, especially for power companies using MicroSCADA for real-time monitoring and control of primary and secondary equipment in transmission and distribution substations.

4. Four of the five disclosed vulnerabilities impact MicroSCADA X SYS600 versions 10.5 and below, with one affecting versions 10.2 to 10.5. Hitachi recommends updating to version 10.6 right away.

5. Hitachi Energy is not aware of these vulnerabilities being exploited in the wild at the time of the advisory publication, but the potential for exploitation exists.

6. Hitachi is tracking the vulnerabilities using the CVE-2024-4872, CVE-2024-3980, CVE-2024-3982, CVE-2024-7940, and CVE-2024-7941 identifiers. Four of the vulnerabilities have severity ratings of 8.2 or higher on the CVSS scale.

7. The most critical vulnerabilities, CVE-2024-4872 and CVE-2024-3980, have near-maximum scores of 9.9 out of 10.0 and are related to SQL injection attacks and argument injection vulnerabilities, respectively.

8. The vulnerabilities include authentication bypass, missing authentication for a critical function, and a low-severity threat related to user redirection to malicious sites.

In summary, it is crucial for customers of Hitachi Energy’s MicroSCADA X SYS600 product to promptly upgrade to version 10.6 to address multiple critical vulnerabilities and safeguard their systems from potential exploitation.

Full Article