August 19, 2015 By Shane Schick 2 min read

Cybercriminals could already be conducting phishing schemes or other attacks that take advantage of vulnerabilities in SCADA systems that have remained unpatched for weeks, authorities have warned.

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) issued an alert regarding vulnerabilities within Schneider Electric’s Modicon M340 PLC Station P34 Module, a software program that helps administrators manage SCADA systems by visualizing the automation environment. Some of the problems, which include locally exploitable flaws and local file inclusion issues, were first exposed during a presentation at the recent DEF CON security conference.

The security researcher who discovered the vulnerabilities told Threatpost he provided a proof-of-concept code to the vendor showing how the exploits could be carried out. The issues specifically relate to the Schneider Electric product’s Factory Cast Modbus feature, and in some cases could lead to possible denial-of-service attacks, remote code execution or manipulation of files. Though these threats could be dealt with through patches, the danger obviously increases if vendors don’t act quickly.

SCADA systems are complex tools that influence machinery in industries such as oil and gas, controlling everything from meters to entire pipelines. An in-depth analysis of this sector on Energy Global suggested that as SCADA systems and enterprise IT systems start to converge, the propensity for security risks will increase, particularly if vulnerabilities in older or outdated equipment aren’t addressed in a timely manner.

DEF CON wasn’t the only recent event where such vulnerabilities were discussed. The Register’s coverage of Black Hat earlier this month noted that speakers were planning to reveal 32 zero-day flaws, including a number involving SCADA systems.

The good news is those running SCADA systems aren’t completely dependent upon vendors to mitigate the worst security threats. Dark Reading suggested that many of the worst vulnerabilities can be detected and fended off by network administrators who learn how to modify or strengthen the configuration of equipment accordingly. In fact, the post profiles a research study that demonstrated how working together as a community can ensure the industrial control sector isn’t rendered helpless the next time potential issues rear their heads. Unless patches are turned around faster, they may have little choice but to do so.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today