Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Found in Siemens Power Automation System

Researchers have discovered two vulnerabilities in Siemens’ SICAM Power Automation System (PAS). The vendor has patched one of the flaws and is currently working on addressing the other one.

Researchers have discovered two vulnerabilities in Siemens’ SICAM Power Automation System (PAS). The vendor has patched one of the flaws and is currently working on addressing the other one.

SICAM PAS is an automation system used by energy companies worldwide to operate electrical substations. The Windows-based software product is advertised as scalable, flexible, easy to operate and cost-efficient.

Researchers at Positive Technologies analyzed the Siemens product and found that it’s plagued by two information disclosure vulnerabilities that can be exploited by a local attacker, ICS-CERT said in an advisory published on Thursday.Siemens SICAM PAS vulnerabilities

Experts discovered that user passwords are not protected properly, allowing an attacker to reconstruct the information (CVE-2016-5848). The second issue can be exploited by hackers to access sensitive configuration data (CVE-2016-5849).

“The attacker must have local access to the SICAM PAS system and certain database privileges or the database must be in a stopped state,” Siemens said in its own advisory.

Related: Learn More at the ICS Cyber Security Conference

Siemens addressed CVE-2016-5848 with the release of SICAM PAS 8.07 and is currently working on addressing CVE-2016-5849. Until a fix becomes available, the industrial giant has advised customers to contact its support center for instructions on how to mitigate the unpatched flaw.

Eaton ELCSoft Vulnerabilities

On Thursday, ICS-CERT also published an advisory describing vulnerabilities in a different product used in the energy sector. Researchers discovered that Eaton’s ELCSoft programming software, which is used by power grid operators to configure PLCs, is plagued by two memory corruption flaws that can be exploited to execute arbitrary code on the targeted system.

Advertisement. Scroll to continue reading.

The issues, reported by Ariele Calgaviano through the Zero Day Initiative (ZDI), affect ELCSoft 2.4.01 and earlier, and they have been patched with a firmware update.

Related Reading: Siemens Patches Vulnerabilities in Industrial Automation Products

Related Reading: Vulnerabilities Found in Siemens SIPROTEC Protection Relays

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.