Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

CISA Informs Organizations of Flaws in Unsupported Industrial Telecontrol Devices

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) last week released an advisory to inform organizations about potentially serious vulnerabilities affecting ipDIO telecontrol communication devices that are no longer supported by the vendor.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) last week released an advisory to inform organizations about potentially serious vulnerabilities affecting ipDIO telecontrol communication devices that are no longer supported by the vendor.

ipDIO, made by Germany-based IPCOMM, is designed to record analog and digital inputs from switches, counters, sensors and other devices, and it supports various industrial protocols. According to CISA, the device is used by organizations worldwide.

ipDIO vulnerabilitiesAarón Flecha Menéndez, an ICS security consultant at Spain-based cybersecurity firm S21sec, informed IPCOMM through CISA in August 2021 that the ipDIO product is affected by four vulnerabilities, including two high-severity code injection issues and two medium-severity persistent cross-site scripting (XSS) flaws.

The researcher told SecurityWeek that exploitation of the vulnerabilities could allow a remote attacker to take complete control of the device and cause disruption. However, exploitation requires user interaction (e.g. accessing certain sections of the web-based management interface) and in some cases access to the web interface.

In addition, the researcher has not identified any internet-exposed devices through simple searchers (e.g. Shodan, ZoomEye, FOFA) but admitted that he did not attempt to conduct searches using more advanced techniques.

The ipDIO product has reached end of life (EOL) and no longer receives updates. The vendor has advised customers to upgrade to its ip4Cloud device, which is the successor of ipDIO.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference

IPCOMM told SecurityWeek that it coordinated the release of the advisory with CISA, which has also shared some general recommendations for preventing potential attacks.

The vendor said it cannot disclose information on how many customers still use the EOL device, but the researcher believes it can still be found in energy sector companies, particularly at electricity distributors in Europe.

Advertisement. Scroll to continue reading.

“Based on my experience with this and other devices for which I have reported vulnerabilities, we are often unaware of where the devices are used and the infrastructures that use them,” Flecha Menéndez explained.

Related: GE SCADA Product Vulnerabilities Show Importance of Secure Configurations

Related: Moxa MXview Vulnerabilities Expose Industrial Networks to Attacks

Related: New Vulnerabilities Can Allow Hackers to Remotely Crash Siemens PLCs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.