ICS-CERT warns for 0-Day vulnerabilities in SCADA systems

Pierluigi Paganini August 18, 2015

The ICS-CERT has recently published six security advisories to warn organizations about a number of 0-day flaws in SCADA systems.

The ICS-CERT has published six advisories to warn organizations about the presence of Zero-Day Flaws in SCADA Systems. Aditya K. Sood, security researcher at Elastica, has revealed in a talk at the Def Con 2015 conference several vulnerabilities affecting human machine interfaces (HMI) of SCADA systems.

Sood has discovered remote and local file inclusion vulnerabilities, insecure authentication mechanisms, hardcoded credentials, weak crypto, weak password hashing, cross-site request forgery (CSRF) and other kind of flaws affecting HMIs modules. The flawed HMI modules are developed by several companies, including Moxa, Prisma, KACO,Rockwell Automation, Schneider Electric, and Siemens.

ICS SCADA

The ICS-CERT has issued two distinct advisories for flaws affecting the web interfaces of Rockwell Automation 1766-L32BWAA and 1766-L32BXBA and 1769-L18ER/A and LOGIX5318ER programmable logic controllers (PLC), the first one affected by a remotely exploitable remote file inclusion flaw and the second one by a remotely exploitable cross-site scripting (XSS) flaw.

The ICS-CERT has published a security advisory for KACO HMI products which includes hardcoded passwords.

Sood discovered that passwords used for accessing web products produced by Prisma are not properly protected and a CSRF vulnerability allows a remote, unauthenticated attacker to update the configuration of the vulnerable devices.

Sood reported that also Schneider Electric Modicon M340 PLC Station P34 CPU modules are affected by hardcoded credentials and local/remote file inclusion vulnerabilities.

The vulnerabilities can be exploited for remote code execution, directory traversal, and denial-of-service (DoS).

The Moxa ioLogik E2210 Ethernet Micro RTU controller is affected by three vulnerabilities that could be exploited to gain unauthorized access to the HMI module.

Sood’s slides will not be published until the companies that produce the flawed products, will release the necessary security updates.

The ICS‑CERT has promptly issued alerts for the vulnerabilities, the affected products are widely used in a number of industries and an attack on these systems could cause serious damages.

The ICS-CERT also published a series of recommendations to minimize the window of exposure for SCADA systems, for example, it recommended the use of VPN to secure remote connection to the control systems.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – SCADA HMI vulnerabilities, ICS‑CERT)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment