Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
As Stuxnet Anniversary Approaches, New SCADA Attack Is Discovered
Oldest First  |  Newest First  |  Threaded View
David Wagner
David Wagner,
User Rank: Black Belt
6/26/2014 | 5:35:20 PM
Ominous
Wow, this isn't frightening at all. Just gathering intelligence for a future attack? Too-well-funded for anything but organized crime or a government?

Lovely.

So are Americans lucky here, or are we the next target?

RyanSepe
RyanSepe,
User Rank: Ninja
6/26/2014 | 10:07:10 PM
Admin Accounts
Again, it's these "watering hole" events, that make it crucial to have a standard account and an admin account with no internet capabilities. I know this isn't the main goal for this specific information gathering, however, if they wanted to they could use the spoofed app to pull credentials and gain industry information, change configurations, and potentially do major future damage. 

Just something to point out to help mitigate the risk of attacks that involve the watering hole event and potentientially stunt major detrimental damage.
securityaffairs
securityaffairs,
User Rank: Ninja
6/27/2014 | 3:23:24 AM
Stuxnet is another thing
Hi guys I'm reading on the internet that some colleagues are comparing this attack to the Stuxnet case. Be aware the only factor in common is that both targeted an ISC/SCADA system, but the level of complexity behind the operation is totally different.

Stuxnet is considerable a cyber weapon exploited by governments to hit Iranian critical infrastructure, its development as requested a huge effort in terms of money, resources and skills. I don't want to go deep into the details of Stuxnet architecture, but the malware used in the recent attacks is considerable a game if compared to Stuxnet. The dangerous aspect of the story is that the number of cyber attacks against critical infrastructures is increasing and it is even easier to find open on the internet all the necessary to hit vital component in critical processes.

I afraid that we will see an explosion of similar attacks in the next months, in the majority of the cases they will go undetected and this is a real problem.

Give a look to a recent presentation I made with the popular hacker Raoul Chiesa at Security Summit in Rome

http://securityaffairs.co/wordpress/25984/security/xp-critical-infrastructure.html

http://securityaffairs.co/wordpress/26092/cyber-crime/cyber-espionage-havex.html
Bprince
Bprince,
User Rank: Ninja
6/27/2014 | 11:10:40 PM
Re: Stuxnet is another thing
I agree that the level of complexity is very different. Regardless, I think it underscores the importance of limiting the attack surface and locking those systems down as much as possible. No question that these attacks are going to continue to go up.

BP


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file