iBoot Power Distribution Unit Flaws Allow Hackers to Remotely Shut Down Devices
HomeHome > Blog > iBoot Power Distribution Unit Flaws Allow Hackers to Remotely Shut Down Devices

iBoot Power Distribution Unit Flaws Allow Hackers to Remotely Shut Down Devices

Jun 05, 2023

Critical vulnerabilities discovered by researchers in Dataprobe’s iBoot power distribution unit (PDU) can allow malicious actors to remotely hack the product and shut down connected devices, potentially causing disruption within the targeted organization.

By

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Critical vulnerabilities discovered by researchers in Dataprobe’s iBoot power distribution unit (PDU) can allow malicious actors to remotely hack the product and shut down connected devices, potentially causing disruption within the targeted organization.

The vulnerabilities affecting the iBoot-PDU product were identified by researchers at industrial cybersecurity firm Claroty, who found a total of seven issues, including ones allowing a remote, unauthenticated attacker to execute arbitrary code.

The impacted PDU provides a web interface and a cloud platform for configuring the product and controlling each individual outlet for remote power management.

A 2021 report from Censys showed that there were more than 2,000 PDUs directly exposed to the internet and nearly one-third of them were iBoot PDUs.

In addition to showing that hackers could exploit these internet-exposed devices, the Claroty researchers showed that attackers could also reach devices that are not directly exposed to the web, through the cloud-based platform that provides access to the device’s management page.

Using this cloud platform enables customers to access their devices from the web without directly exposing them to the internet — this allows users to keep the devices behind a firewall or network address translation (NAT) router.

However, the vulnerabilities found by Claroty can be exploited to bypass NAT and firewalls and achieve arbitrary code execution, enabling the attacker to cut off power to all the devices controlled by the PDU. An attacker can also obtain credentials required to move laterally within the compromised network.

The seven vulnerabilities have been assigned the CVE identifiers CVE-2022-3183 through CVE-2022-3189. The issues include OS command injection, path traversal, sensitive information exposure, improper access control, improper and incorrect authorization, and server-side request forgery (SSRF).

Claroty has published a blog post describing the more serious vulnerabilities.

The US Cybersecurity and Infrastructure Security Agency (CISA) has also released an advisory to inform organizations about these vulnerabilities. The agency said the impacted product has been deployed in multiple countries and industries, including in the critical manufacturing sector.

The vendor has patched the vulnerability with the release of firmware version 1.42.06162022. Users have been advised to update the firmware and Dataprobe also recommends disabling the Simple Network Management Protocol (SNMP) if it’s not used.

Related: Serious Vulnerabilities Found in Schneider Electric Power Meters

Related: Several Vulnerabilities Found in GE Power Meter Software

Related: Vulnerabilities in Eaton Product Can Allow Hackers to Disrupt Power Supply

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join security experts as they discuss ZTNA’s untapped potential to both reduce cyber risk and empower the business.

Join Microsoft and Finite State for a webinar that will introduce a new strategy for securing the software supply chain.

As the SEC cyber incident disclosure rules come into effect, organizations will be forced to seriously consider giving security leaders a seat at the table.(Marc Solomon)

Working remotely is here to stay and businesses should continue to make sure their basic forms of communication are properly configured and secured.(Matt Honea)

The complexity and challenge of distributed cloud environments often necessitate managing multiple infrastructure, technology, and security stacks, multiple policy engines, multiple sets of controls, and multiple asset inventories.(Joshua Goldfarb)

Automated Security Control Assessment enhances security posture by verifying proper, consistent configurations of security controls, rather than merely confirming their existence.(Torsten George)

Context helps complete the picture and results in actionable intelligence that security teams can use to make informed decisions more quickly.(Matt Wilson)

Flipboard

Reddit

Pinterest

Whatsapp

Whatsapp

Email

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Apple has released updates for macOS, iOS and Safari and they all include a WebKit patch for a zero-day vulnerability tracked as CVE-2023-23529.

Critical vulnerabilities discovered by researchers in Dataprobe’s iBoot power distribution unit (PDU) can allow malicious actors to remotely hack the product and shut down connected devices, potentially causing disruption within the targeted organization.Critical vulnerabilities discovered by researchers in Dataprobe’s iBoot power distribution unit (PDU) can allow malicious actors to remotely hack the product and shut down connected devices, potentially causing disruption within the targeted organization.Related: Serious Vulnerabilities Found in Schneider Electric Power MetersRelated: Several Vulnerabilities Found in GE Power Meter SoftwareRelated: Vulnerabilities in Eaton Product Can Allow Hackers to Disrupt Power Supply