Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Critical Vulnerabilities Expose Parking Management System to Hacker Attacks

Nearly a dozen vulnerabilities have been found in a car parking management system made by Italian company Carlo Gavazzi, which makes electronic control components for building and industrial automation.

Nearly a dozen vulnerabilities have been found in a car parking management system made by Italian company Carlo Gavazzi, which makes electronic control components for building and industrial automation.

The flaws were discovered by researchers at industrial cybersecurity firm Claroty in Carlo Gavazzi’s CPY Car Park Server and UWP 3.0 monitoring gateway and controller products. The vendor released patches for the impacted products earlier this year.

Carlo Gavazzi parking management product affected by critical vulnerabilitiesThe Germany-based CERT@VDE, which coordinates the disclosure of vulnerabilities impacting the industrial control system (ICS) and operational technology (OT) products of European vendors, has published an advisory describing the Carlo Gavazzi issues. CERT@VDE’s advisory describes 11 vulnerabilities, and the agency warns that an attacker could exploit them to “get full access to the affected devices”.

Vera Mens, the Claroty security researcher credited by CERT@VDE for reporting the vulnerabilities, told SecurityWeek that the impacted UWP product is a web-based application designed for remotely managing building automation, energy management, and car park guidance systems, which provide drivers with information about parking spot availability within parking facilities.

“The UWP monitoring gateway is a multi-purpose device that is capable of running a variety of monitoring servers, each intended for a different purpose,” Mens explained. “For example, the CPY Car Park Server is a function of the UWP 3.0 device dedicated to monitor and control other devices in a parking lot that keep track of available parking spots. In this example, there are sensors in each parking spot that detect whether a car is there. The sensors report to the CPY Car Park Server which aggregates the data, provides analytics (e.g. capacity over time), and orchestrates the entire operation.”

These products have been found to be affected by critical vulnerabilities related to hardcoded credentials, SQL injection, missing authentication, improper input validation, and path traversals, as well as several high-severity issues. These security holes can be exploited to bypass authentication, obtain information, and execute commands, allowing an attacker to take full control of the targeted system.

Fortunately, Mens said Claroty is not aware of any UWP devices exposed on the internet, which means an attacker would have to gain access to the targeted network to exploit the vulnerabilities.

However, an attacker who can gain access to the targeted network could leverage the vulnerabilities to conduct various activities.

“The vulnerabilities are exploitable and can lead to various attack scenarios, including exploiting the monitoring device and faking monitoring data, controlling the nested devices such as remote controllers and sensors in order to disrupt a physical process, and more,” Mens explained.

Advertisement. Scroll to continue reading.

2022 ICS Cyber Security Conference

The researcher said the vendor quickly fixed all the vulnerabilities. According to CERT@VDE, UWP3.0 version 8.5.0.3 and newer and CPY Car Park Server version 2.8.3 and newer address the flaws. The cybersecurity agency has also shared some general recommendations for preventing these types of attacks.

Related: New Vulnerabilities Allow Stuxnet-Style Attacks Against Rockwell PLCs

Related: Critical Vulnerabilities Found in AUVESY Product Used by Major Industrial Firms

Related: 1,000 Organizations Exposed to Remote Attacks by FileWave MDM Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.