Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Building Automation Products Vulnerable to Remote Attacks

Building automation products from American Auto-Matrix are affected by a couple of high-severity vulnerabilities that allow remote hackers to compromise the affected system, ICS-CERT warned on Thursday.

Building automation products from American Auto-Matrix are affected by a couple of high-severity vulnerabilities that allow remote hackers to compromise the affected system, ICS-CERT warned on Thursday.

One of the flaws, identified as CVE-2016-2307, has been described as a local file inclusion and it allows an attacker to read arbitrary files on the host system, including configuration files.

The second issue, tracked as CVE-2016-2308, refers to the storage of passwords in plain text in a file that can be accessed by an unauthenticated attacker. CVE-2016-2307 has been assigned a CVSS v3 score of 7.5, while CVE-2016-2308 has been assigned a score of 8.6.

“User logins and passwords presented in plain text provide an attacker authenticated credentials to all aspects of the system,” ICS-CERT wrote in its advisory.

Maxim Rupp, the researcher who discovered the vulnerabilities, told SecurityWeek that he reported the issues in August 2015. American Auto-Matrix addressed the security holes in mid-July.

According to Rupp, the vulnerabilities can be exploited remotely from the Internet and affected systems can be found through the Shodan search engine. The researcher said all the devices he found online were vulnerable to attacks.

ICS-CERT said there is no evidence that the vulnerabilities have been exploited in the wild, but the agency has warned that even a low-skilled attacker can exploit them.ICS Cyber Security Conference

The affected products are American Auto-Matrix’s Aspect-Nexus and Aspect-Matrix, which are used in several sectors in the United States. The vulnerabilities exist in the front-end application of these products.

The Aspect-Matrix hardware platform reached end of life last year and the vulnerabilities will not be fixed. In Aspect-Nexus, which provides extensive building control routines, the flaws have been resolved with the release of version 3.0.0 on July 15. ICS-CERT’s advisory contains instructions on how to install the update.

Advertisement. Scroll to continue reading.

In the past year, ICS-CERT has disclosed several vulnerabilities found by Rupp, including in industrial routers, gateways and servers from Moxa, Accuenergy’s Acuvim power meters, an HMI from ICONICS, and Tollgrade’s LightHouse Sensor Management System.

Related: Learn More at the ICS Cyber Security Conference

Related: One-Third of ICS Flaws Are Zero-Days When Disclosed

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.