Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Unpatched Security Flaws Expose Water Pump Controllers to Remote Hacker Attacks

Water pumping systems made by ProPump and Controls are affected by several vulnerabilities that could allow hackers to cause significant problems.

Water ICS hack

A water pumping system made by ProPump and Controls is affected by several vulnerabilities that could allow hackers to cause significant problems. 

The impacted product is the Osprey Pump Controller made by US-based ProPump and Controls, a company that specializes in pumping systems and automated controls for a wide range of applications, including golf courses and turf irrigation, municipal water and sewer, biogas, agricultural, and industrial.

The vulnerabilities were discovered by Gjoko Krstic, founder and chief information security engineer of Macedonian cybersecurity research firm Zero Science Lab. The security holes were identified during an assessment at a client that involved the analysis of actual devices — rather than just firmware image analysis, as is often the case with industrial control system (ICS) research. 

Krstic attempted to report his findings to the vendor directly, as well as through the US Cybersecurity and Infrastructure Security Agency (CISA) and Carnegie Mellon University’s Vulnerability Information and Coordination Environment (VINCE). However, the vendor has not responded and the vulnerabilities likely remain unpatched.

SecurityWeek reached out to ProPump and Controls for comment 48 hours before this article was published, but the company has not responded. 

CISA published an advisory describing the vulnerabilities found by Krstic in the Osprey Pump Controller on March 23. Ten individual advisories describing each flaw were also published recently on Zero Science Lab’s website. 

The vulnerabilities include remote code execution, cross-site request forgery (CSRF), authentication bypass, cross-site scripting (XSS), command injection, backdoor access, file disclosure, and session hijacking issues. 

Many of these flaws can be exploited without authentication, and Krstic told SecurityWeek that dozens of controllers are exposed on the internet, including in the case of the client whose network was assessed by Zero Science Lab. 

Advertisement. Scroll to continue reading.

An attacker could exploit the vulnerabilities to remotely hack a system and take complete control of the device. This can allow them to cause disruption through a DoS attack or perform various types of nefarious activities, depending on what the targeted controller is used for. 

“An attacker can access the controller, and change pressure, cause havoc, manipulate VFDs [variable frequency drives] or entirely cut down the water supply, depending where the controller is applied,” Krstic explained.

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.
ICS Cybersecurity Conference
October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

According to CISA, the impacted controller is used worldwide in various industries. The agency has advised ProPump and Controls customers to contact the vendor to obtain information on any patches or mitigations. 

However, the Zero Science Lab advisories reveal that CISA has assigned this incident a priority rating of ‘baseline – negligible’, which indicates that it’s “highly unlikely to affect public health or safety, national security, economic security, foreign relations, civil liberties, or public confidence”.

It’s not uncommon for hackers to target water facilities, including in the United States. CISA and other agencies warned in 2021 that ransomware had hit SCADA systems at three water facilities in the country. The warning came just months after a hacker was caught apparently trying to poison a Florida city’s water supply

Related: Hacktivist Attacks Show Ease of Hacking Industrial Control Systems

Related: Water Tank Management System Used Worldwide Has Unpatched Security Hole

Related: Ransomware Group Claims Access to SCADA in Confusing UK Water Company Hack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.