Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Researcher Discloses Several Vulnerabilities in Multiple SCADA Systems

Since the discovery of Stuxnet in 2010, there has been a bit of a bull’s eye on the software used to run industrial control systems. Just recently, Italian security researcher Luigi Auriemma poked a new set of holes in Supervisory Control and Data Acquisition (SCADA) products from a number of vendors, including Progea, Rockwell Automation, Cogent and Measuresoft.

SCADA Vulnerabilities

Since the discovery of Stuxnet in 2010, there has been a bit of a bull’s eye on the software used to run industrial control systems. Just recently, Italian security researcher Luigi Auriemma poked a new set of holes in Supervisory Control and Data Acquisition (SCADA) products from a number of vendors, including Progea, Rockwell Automation, Cogent and Measuresoft.

SCADA Vulnerabilities

Nearly all of the security vulnerabilities can be exploited to remotely execute code. Back in March, Auriemma announced the discovery of nearly three dozen zero-day vulnerabilities in SCADA products as well.

“In my opinion the security of these products is not so high, I guess it’s because this sector remained almost “untouched” till the arrival of Stuxnet,” the researcher told SecurityWeek.

For those that don’t remember, Stuxnet was seen targeting Siemens SCADA software running on Windows. Though the exact motives behind the creation and spread of Stuxnet remain the source of speculation, it was it believed to be the first piece of malware to include a programmable logic controller rootkit and shined a bright light on the security of SCADA systems.

According to Auriemma, he was able to find this latest batch of vulnerabilities with minimal effort.

“I found [the vulnerabilities] in some minutes because it was just a very quick and lazy test and not something more complete like instead I did in March,” he said via email. “Some of the vulnerabilities are very trivial to exploit; for example in one it’s enough to choose the command to execute remotely so doesn’t require even a minimal skill.”

US-CERT’s Industrial Control Systems Cyber Emergency Response Team issued a spate of advisories of its own in response to Auriemma’s findings. The researcher’s own advisories – as well as proof-of-concepts – can be found here.

Related Reading: Are Industrial Control Systems Secure?

Advertisement. Scroll to continue reading.

Related Reading: How to Make the Smart Grid Smarter than Cyber Attackers

Related Reading: The Increasing Importance of Securing The Smart Grid

Related Reading: Stuck on Stuxnet – Are Grid Providers Prepared for Future Assaults?

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...