ICS/OT

Flaws Found in Tollgrade Power Distribution Monitoring Product

Tollgrade Communications, a company specializing in network service assurance solutions for broadband and electric utility providers, released a software update to patch several vulnerabilities affecting one of its monitoring products.

<p><strong><span><span>Tollgrade Communications, a company specializing in network service assurance solutions for broadband and electric utility providers, released a software update to patch several vulnerabilities affecting one of its monitoring products.</span></span></strong></p>

Tollgrade Communications, a company specializing in network service assurance solutions for broadband and electric utility providers, released a software update to patch several vulnerabilities affecting one of its monitoring products.

Researcher Maxim Rupp discovered four vulnerabilities, including two rated “high severity,” in Tollgrade’s LightHouse Sensor Management System (SMS), a web-based power distribution monitoring solution designed to help operators address issues related to outages, load planning and power quality. The product, used by energy companies in the Americas and Europe, relies on sensors that record various measurements and transmit the information via cellular or Wi-Fi channels.

According to an advisory published this week by ICS-CERT, the vulnerabilities found by Rupp are related to cross-site scripting (XSS), information disclosure, insecure credentials, and cross-site request forgery (CSRF).

The issues rated as having high severity, based on the CVSS scores assigned by ICS-CERT, are the insecure credentials issue (CVE-2016-0865), which allows authenticated attackers to change the passwords of others users and gain access to their accounts, and a CSRF vulnerability (CVE-2016-0863) that can be exploited to execute commands on an authenticated user’s behalf.

The XSS flaw found by the researcher (CVE-2016-0866) is considered “medium severity,” and it can be leveraged by malicious actors to redirect users to a malicious location, hijack client-server sessions, conduct network reconnaissance, and plant backdoors, ICS-CERT said.

The last security hole (CVE-2016-0864) allows unauthenticated hackers to access sensitive files, including ones containing reports and usernames.

Rupp told SecurityWeek that the vulnerabilities, which he reported to the vendor in April 2015, can be easily exploited over the Internet — the expert has identified several instances accessible over the Web.

“A malicious user can damage/gain access to the Sensor Monitoring System, play around with sensors and manipulate the rules,” Rupp said via email.

Advertisement. Scroll to continue reading.

The vulnerabilities affect LightHouse SMS version 4.1.0 build 16 and other versions prior to 5.1, which addresses the security bugs. Rupp tested the update and confirmed that the issues have been fixed.

Related: Learn More at the ICS Cyber Security Conference

Related: Serious Flaws Found in Honeywell Gas Detectors

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version