ICS/OT

Researchers Publish Default Passwords for ICS Products

The SCADA StrangeLove research team has published a list of default passwords associated with industrial control system (ICS) products from various vendors.

<p><strong><span><span>The SCADA StrangeLove research team has published a list of default passwords associated with industrial control system (ICS) products from various vendors.</span></span></strong></p>

The SCADA StrangeLove research team has published a list of default passwords associated with industrial control system (ICS) products from various vendors.

The database made public by experts currently includes default credentials for more than 100 products, and it will likely grow with help from the community. The database includes the name of the affected ICS/SCADA product, the type of device, the name of the vendor, default usernames and passwords, the port and protocol over which the device can be accessed, and the source of the information.

The list, dubbed “SCADAPASS,” contains default credentials for industrial routers, programmable logic controllers (PLC), wireless gateways, servers and network modules from vendors such as ABB, B&B Electronics, Digi, Emerson, eWON, Hirschmann, Moxa, Netcomm Wireless, Rockwell Automation, Samsung, Schneider Electric, Siemens and Yokogawa.

SCADA StrangeLove researchers told SecurityWeek that they have also compiled a long list of hardcoded passwords, but those are not being disclosed since the project would no longer fall under responsible disclosure guidelines.

The default passwords have been obtained from open password lists and documentation from the vendor. Unlike hardcoded passwords, which can only be eliminated or changed with a patch from the vendor, passwords that are set by default can usually be changed by the user.

SCADA StrangeLove researcher Sergey Gordeychik believes most vendors don’t view default passwords as a vulnerability. The expert says weak or no passwords are acceptable for systems that are physically protected and can only be accessed locally, but they can pose a serious risk for systems that could be accessed remotely.

According to Gordeychik, the goal of this project is to change the mindset of ICS vendors and get them to realize that they can’t leave security in the hands of control system operators, who usually aren’t aware of all the features on their devices and apply the principle “if it works, don’t touch it.” The expert believes vendors should implement proper security controls, such as establishing password strength policies and forcing users to change passwords on the first login.

Members of SCADA StrangeLove recently disclosed their findings on the security of railway systems. The experts, who have been working with railway companies for the past 3 years, identified vulnerabilities in various components of modern railway systems.

Advertisement. Scroll to continue reading.

The weaknesses they have identified can be leveraged to cause not only economical, but also physical damage.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version