Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

SCADA Zero-Day Patched After Disclosure

A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.

A company that specializes in software for critical infrastructure companies has fixed a serious vulnerability exposed by a security researcher.

Malaysia-based Ecava makes human-machine interface/SCADA (supervisory control and data acquisition) software called IntegraXor.  At Digital Bond’s SCADA Security Scientific Symposium (S4) last week in Miami, security researcher Luigi Auriemma released details of a proof-of-concept exploit for vulnerability he described as “trivial to attack.”

“The issue is a classical stack based buffer overflow that leads to a Denial of Service but in some particular conditions may be able to lead to code execution,” explained Auriemma, co-founder of security firm ReVuln.

SCADA VulnerabilitiesHe disclosed the vulnerability, he said, as a way of demonstrating how to fix or limit an undisclosed zero-day affecting a HMI/SCADA system without a patch from a vendor.

“This SCADA product is a web server, so it opens a TCP port where it accepts HTTP requests,” he said. “Exploiting the attack is very trivial because it’s enough to send a particular long request.”

Advertisement. Scroll to continue reading.

His move prompted the U.S. Department of Homeland Security’s ICS-CERT team to issue an alert advising companies to minimize the network exposure ofall control systems, and to ensure those systems are not accessible from the Internet. In addition, ICS-CERT recommends companies put local control system networks and devices behind firewalls and isolated from the business network.

According to Ecava, a fix has been included in the latest release of the product and can be obtained here.

“All previous release before build 4390 will have this vulnerability impact,” the company blogged, adding that a prerequisite of the vulnerability is to have the full path of the project URL, so the project URL should not be shared or published. Also, the company recommends not using the system’s default port number.

Auriemma defended his decision to not coordinate disclosure of the vulnerability with Ecava, calling the company’s bug program “controversial” since it does not offer researchers money for disclosing vulnerabilities.

“The business model of our company is to not disclose vulnerabilities publicly or to report them to vendors,” he said. “The uncoordinated disclosing of this issue is interesting moreover because Ecava has a very controversial bug bounty program in which they pay researchers with points for the licenses of the product instead of money.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.