Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CPLINK Windows Exploit that Targets Power Grids “A Huge Mess”

IT security firm Sophos this week issued new guidance on a Windows Zero Day vulnerability that is already being used to target critical infrastructure systems, including power grids. Exploit code for what Sophos terms the “CPLINK” vulnerability is widely available. In response to the situation, the SANS Institute has taken the uncommon step of raising its industry Infocon vulnerability alert level.

IT security firm Sophos this week issued new guidance on a Windows Zero Day vulnerability that is already being used to target critical infrastructure systems, including power grids. Exploit code for what Sophos terms the “CPLINK” vulnerability is widely available. In response to the situation, the SANS Institute has taken the uncommon step of raising its industry Infocon vulnerability alert level.

The vulnerability is present in all Windows platforms, including Windows 2000 and Windows XP SP2, which are no longer officially supported by Microsoft as of this week. Initially associated with removable USB storage devices, the CPLINK vulnerability requires no direct user interaction to deliver its Trojan payload.

What’s particularly ominous about this exploit is that its early versions have been programmed to seek out Siemens’ SCADA software (Supervisory Control And Data Acquisition), which is used to manage industrial infrastructures such as power grids and manufacturing. SCADA’s default passwords are widely available, but system operators have been advised by Siemens not to change them, because doing so could put operations as risk.

Chester Wisniewski, senior security analyst for Sophos, summed up the situation succinctly. “Critical Infrastructure providers seem to be caught between the frying pan and the fire. Hackers have the passwords, yet providers are being told if they change the default settings, they could put operations at risk. Frankly, this is a huge mess.”

A more detailed description of the vulnerability and its associated dangers, along with a video demonstration, can be found at the Sophos web site.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.