ICS-CERT warns for 0-Day vulnerabilities in SCADA systems

The ICS-CERT has recently published six security advisories to warn organizations about a number of 0-day flaws in SCADA systems.

The ICS-CERT has published six advisories to warn organizations about the presence of Zero-Day Flaws in SCADA Systems. Aditya K. Sood, security researcher at Elastica, has revealed in a talk at the Def Con 2015 conference several vulnerabilities affecting human machine interfaces (HMI) of SCADA systems.

Sood has discovered remote and local file inclusion vulnerabilities, insecure authentication mechanisms, hardcoded credentials, weak crypto, weak password hashing, cross-site request forgery (CSRF) and other kind of flaws affecting HMIs modules. The flawed HMI modules are developed by several companies, including Moxa, Prisma, KACO,Rockwell Automation, Schneider Electric, and Siemens.

The ICS-CERT has issued two distinct advisories for flaws affecting the web interfaces of Rockwell Automation 1766-L32BWAA and 1766-L32BXBA and 1769-L18ER/A and LOGIX5318ER programmable logic controllers (PLC), the first one affected by a remotely exploitable remote file inclusion flaw and the second one by a remotely exploitable cross-site scripting (XSS) flaw.

The ICS-CERT has published a security advisory for KACO HMI products which includes hardcoded passwords.

Sood discovered that passwords used for accessing web products produced by Prisma are not properly protected and a CSRF vulnerability allows a remote, unauthenticated attacker to update the configuration of the vulnerable devices.

Sood reported that also Schneider Electric Modicon M340 PLC Station P34 CPU modules are affected by hardcoded credentials and local/remote file inclusion vulnerabilities.

The vulnerabilities can be exploited for remote code execution, directory traversal, and denial-of-service (DoS).

The Moxa ioLogik E2210 Ethernet Micro RTU controller is affected by three vulnerabilities that could be exploited to gain unauthorized access to the HMI module.

Sood’s slides will not be published until the companies that produce the flawed products, will release the necessary security updates.

The ICS‑CERT has promptly issued alerts for the vulnerabilities, the affected products are widely used in a number of industries and an attack on these systems could cause serious damages.

The ICS-CERT also published a series of recommendations to minimize the window of exposure for SCADA systems, for example, it recommended the use of VPN to secure remote connection to the control systems.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – SCADA HMI vulnerabilities, ICS‑CERT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

13 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.