Tag Archive for: power

Critical Remote Hack Flaws Found in Dataprobe’s Power Distribution Units


Power Distribution Units

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an industrial control systems (ICS) advisory warning of seven security flaws in Dataprobe’s iBoot-PDU power distribution unit product, mostly used in industrial environments and data centers.

“Successful exploitation of these vulnerabilities could lead to unauthenticated remote code execution on the Dataprobe iBoot-PDU device,” the agency said in a notice.

Credited with disclosing the flaws is industrial cybersecurity firm Claroty, which said the weaknesses could be remotely triggered “either through a direct web connection to the device or via the cloud.”

CyberSecurity

iBoot-PDU is a power distribution unit (PDU) that provides users with real-time monitoring capabilities and sophisticated alerting mechanisms via a web interface so as to control the power supply to devices and other equipment in an OT environment.

Power Distribution Units

The vulnerabilities assume new significance when taking into consideration the fact that no fewer than 2,600 PDUs are accessible on the internet, with Dataprobe devices accounting for nearly a third of those exposed, according to a 2021 report from attack surface management platform Censys.

Claroty’s analysis of the PDU firmware shows that the product is crippled by issues ranging from command injection to path traversal flaws, exposing customers to severe security risks –

  • CVE-2022-3183 (CVSS score: 9.8) – A command injection vulnerability stemming from a lack of sanitization of user input
  • CVE-2022-3184 (CVSS score: 9.8) – A path traversal vulnerability that enables access to an unauthenticated PHP page, which could be abused to insert malicious code

Successful remote exploitation of the flaws “puts an attacker within arm’s length of disrupting critical services by cutting off electric power to the device and subsequently, anything plugged into it,” Claroty researcher Uri Katz said.

Power Distribution Units

The other five uncovered vulnerabilities (from CVE-2022-3185 through CVE-2022-3189) could be weaponized by a bad actor to access the device’s main management page from the cloud and even trick the server to connect to arbitrary internal or external systems (aka SSRF), potentially leaking sensitive information.

CyberSecurity

“Even…

Source…

New technology and its power to influence geopolitics; smaller nations now stand a chance


By Tanaka Mhembere

THE high pace and level of development of information and communication technologies (ICT) have transformed not only the space surrounding a person, making it limitless, but also changed the modern system of international relations.

The arena of geopolitical confrontation has shifted to the sphere of ICT. Digital technologies and resources are gradually compared in value with geopolitical factors and the military-political power of states.

For this reason, any state, even the smallest, but possessing modern cyber-technologies, is capable of becoming a major player in the global digital space.

Today, it is the level of ICT development that determines the status of a state in the international arena and is an important factor for the growth of the national economy.

The explosive development of cyber-technologies is pushing for the acquisition of strategic advantages. Strategic stability is ensured not so much by the military as by the technological parity of the main actors in international relations.

Therefore, today ICT is becoming a strategic line of the American-Chinese confrontation, which we can observe especially clearly in Africa. China is striving for technological independence and is trying to close the gap with the United States.

Washington is alarmed by Beijing, which creates its own digital technologies and claims to be the world technological leader, which is already ahead of its American counterparts in terms of the level of development of some new civilian network technologies, such as 5G.

The expressed interest in 5G technologies from the European Union, an American strategic partner, only reinforces this concern and, as a result, intensifies US actions to wage a large-scale trade and economic war against China, penetrating into the sphere of technology standards regulation.

Although the European Union is a key ally and partner of the United States, it is clearly not inclined to dive deep into a confrontation between them and China, since it is fraught with the loss of the Chinese market and mutually beneficial European-Chinese ties.

Apparently, the sharpness of the American-Chinese confrontation, which is acquiring a fundamental…

Source…

Emotet Resurfacing as Power Player in Ransomware Wars, Avertium Warns


Avertium, a Top 250 MSSP, releases report that dives deep into the notorious Emotet botnet and warns of its criminal intent.

Avertium, a Top 250 MSSP, has released a new threat intelligence report that takes a deep dive on the notorious Emotet botnet and warns organizations of its criminal capabilities.

Emotet has a history of disappearing and re-emerging, most notably going underground following a surgical takedown in eight countries that dismantled the world’s most dangerous malware operation in January 2021. International law enforcement, including the Federal Bureau of Investigation (FBI), gained control of Emotet’s infrastructure. This effort involved hundreds of servers located globally by taking it down from the inside and redirecting the infected machines of victims to a law enforcement environment.

Emotet has been linked to many destructive ransomware infections and associated with TrickBot, Dridex, QakBot, Conti/Ryuk, BitPaymer and REvil-associated attacks. The malware, first discovered as a banking trojan in 2014, evolved over time to become the kingpin platform for cyber hijackers.

Emotet was sold as a service to smaller operatives and criminal groups as an access key to compromised systems vulnerable to data theft and ransomware extortion. Following the law enforcement action, the syndicate disappeared for the next 10 months, but beginning in Q1 2022 reappeared with new tactics and targets.

A Deeper Dive Into Emotet

Here’s what’s new with Emotet:

  • In March 2022 during U.S. tax season, Emotet was pretending to be the IRS and sent fake tax forms and bogus federal tax returns to victims.
  • By July 2022 researchers were reporting Emotet as the top malware threat.
  • Cyber researcher AdvIntel observed a total of 1,267,598 Emotet infections worldwide so far this year. Activity from Emotet peaked between February and March 2022, kicking off during the start of the Russian-Ukraine conflict. On August 8, 2022, AdvIntel confirmed that two education entities in Kansas City were infected with the botnet. Additionally, on August 12,…

Source…

Mobile power substations are used as ‘security blankets’


GLOVERSVILLE – Mention a circuit breaker and you would might think of the electric panel in your basement or garage. 

If the lights in one room go out, you check the circuit breaker to see if one of them has tripped, possibly to prevent an overload. After the proper precautions, you might unplug an appliance or two and switch it back on.

But imagine a circuit breaker  the size of a refrigerator that handles enough power for a small community or several neighborhoods. And consider that it’s running all the time and may be decades old. 

That’s what a utility substation is. And every few years, these jumbo arrays of circuit breakers need maintenance, replacement or upgrading.

But how does one do that without blacking out an entire neighborhood while the work is being done?

One way is through the use of portable power substations, like the one that a group of National Grid technicians were using earlier this summer here to replace the aging breakers currently in place at a substation on the edge of town.

National Grid has 24 of these trailer-sized substations in its upstate region and they are moved around as needed. 

“It’s everything you see here on a trailer,” Dan DeChiuaro, the upstate substation director for National Grid said during a recent tour.

Actually, visit would be a better description than tour, since the actual substation, about the size of two tennis courts, is behind a chain link fence for safety reasons. 

You have no doubt seen these substations scattered across the state, with power lines running into and out of them and the giant bulbous-shaped circuit breakers.

While they can pretty much run on their own, there is a schedule of maintenance and replacement that National Grid follows, meaning the workers and their portable substation are almost constantly on the move, going from one location to the next.

“It’s a never-ending plan,” DeChiaro said, adding that the improvements being done at this substation would take about a month and cost about $300,000…

Source…