Researcher demonstrates SCADA zero-day, shares PoC

An Italian researcher well known for his exploration of industrial control systems (ICS) has demonstrated the exploitation of a zero-day flaw that can crash or lead to a compromise of Web-based SCADA software that is used in nearly 40 countries all over the world.

Luigi Auriemma, who is also the co-founder and CEO of Malta-based start-up ReVuln that shares vulnerability information with its paying customers, showcased the attack to the attendees of the SCADA Security Scientific Symposium held this week in Miami, Florida.

The vulnerable software in question is IntegraXor, a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product developed by Malaysia-based manufacturer Ecava. The flaw is a stack buffer overflow bug that can be exploited remotely to perform a denial od service attack if certain conditions are met, or even to run malicious code on the system.

This public disclosure of the vulnerability has prompted the ICS-CERT to issue an alert on Thursday and urge the vendor to confirm the vulnerability and identify mitigations as soon as possible.

The company has responded almost immediately, and on Friday they confirmed that they have patched the reported vulnerability and released the fix, which is included in the latest release of the software.

“One of the prerequisite of this vulnerability is to have the full path of the project URL. So please avoid to share or publish the deployed project URL. And also avoid to use the system default port number,” the developers urged users, adding that this could be a good moment to update the software, as the flaw will not be fixed in older builds.

More about

Don't miss