Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Arbiter Systems Substation Clock Vulnerable to GPS Spoofing Attacks

A vulnerability has been identified in a substation clock from Arbiter Systems, a company that designs and manufactures time and power measurement solutions for electrical utilities.

A vulnerability has been identified in a substation clock from Arbiter Systems, a company that designs and manufactures time and power measurement solutions for electrical utilities.

Electrical substations are part of the generation, transmission, and distribution system. They are used for transforming voltage and for other important functions. In order to ensure power supply integrity and smooth power transfer, substations require precise time synchronization. Substation devices use accurate clocks for data acquisition, system control and other tasks.

The Model 1094B GPS Substation Clock developed by Arbiter Systems is plagued by a GPS clock spoofing vulnerability (CVE-2014-9194) that can be leveraged to disrupt the clock’s accuracy. The flaw has been assigned a CVSS v2 base score of 5.4.

“Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation,” ICS-CERT wrote in an advisory published last week.

The security hole allows a skilled attacker to remotely disrupt the clock by using specialized radio equipment.

Arbiter Systems, whose products are primarily deployed in the United States, has developed a new product, the 1200 series, that is not vulnerable to this type of attack.

The company says it’s not aware of any attacks leveraging this vulnerability or public exploits for the flaw. Because it’s not easy to create an exploit to spoof the GPS signal and because Arbiter Systems believes this is unlikely to happen, the company will continue selling the 1094B model.

“In the unlikely event that the 1094B has been compromised, it can be recovered by removing and replacing the internal receiver battery. Arbiter Systems plans to investigate the feasibility of changing this model to protect against this type of exploit,” ICS-CERT noted.

Advertisement. Scroll to continue reading.

Cyberattacks against industrial control systems (ICS) are becoming increasingly problematic. A report published last year by the German government revealed that a steel plant suffered significant damage as a result of a cyberattack.

Some vendors are aware of the threats and they’ve started treating security flaws seriously. Last year, Russian researchers uncovered a total of 32 vulnerable Device Type Manager (DTM) components. One of them is the CodeWrights HART DTM library, which is used by many companies for HART-based filed devices.

CodeWrights has addressed the issue by releasing a new version of the library. Emerson has already started integrating the new library in its products. ICS-CERT says products from ABB, Berthold Technologies, Endress+Hauser, Magnetrol, and Pepperl+Fuchs could also be impacted.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.