Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Advantech WebAccess Flaws Allow Access to Sensitive Data

Advantech has patched a couple of serious vulnerabilities in WebAccess, a web-based software package for human-machine interfaces (HMI) and supervisory control and data acquisition (SCADA) systems.

Advantech has patched a couple of serious vulnerabilities in WebAccess, a web-based software package for human-machine interfaces (HMI) and supervisory control and data acquisition (SCADA) systems.

The flaws, discovered by Tenable Network Security researchers and reported to the vendor via Trend Micro’s Zero Day Initiative (ZDI), allow a remote attacker to gain access to potentially sensitive information.

The vulnerabilities are tracked as CVE-2017-5154 and CVE-2017-5152, and they have been described as SQL injection and authentication bypass issues. ICS-CERT has assigned CVSS scores of 9.8 and 9.1, respectively, which puts them in the critical severity category.

According to an advisory published by ZDI, a remote attacker can exploit an SQL injection flaw in updateTemplate.aspx to obtain passwords for WebAccess admin accounts. The attacker needs to be authenticated in order to exploit the vulnerability, but authentication can be easily bypassed.

The authentication bypass issue found in the product allows an attacker to access webpages simply by going to their specific URLs.

SAVE THE DATE: ICS Cyber Security Conference | Singapore – April 25-27, 2017

ICS-CERT said it was not aware of any public exploit specifically targeting these vulnerabilities, but pointed out that the flaws can be exploited remotely even by an attacker with low skill.

The security holes affect WebAccess 8.1 and they have been patched by Advantech with the release of version 8.2.

Advertisement. Scroll to continue reading.

Numerous vulnerabilities affecting Advantech products were disclosed last year. While ICS-CERT published only a few advisories, ZDI reported that the vendor had the second largest number of advisories (112) published on its website in 2016.

New format for ICS-CERT advisories

ICS-CERT has changed the format of its advisories. The title no longer names the affected product and the type of vulnerability, and instead shows the CVSS v3 score of the most severe issue. The first part of the advisory provides information on the CVSS score, exploitability, the affected vendor, the affected product, and vulnerability type.

Details about the vulnerabilities and the name of the researcher who found the flaws are listed at the end, after information on impact and mitigations.

Related: Advantech Failed to Patch Serious Flaws in SCADA Product

Related: Advantech Patches Flaws in WebAccess SCADA Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...