ICS/OT

Authentication Flaw Found in Advantech ICS Gateways

While analyzing a firmware update for Advantech’s EKI product, security firm Rapid7 identified a serious authentication bypass vulnerability and a possible backdoor account.

<p><strong><span><span>While analyzing a firmware update for Advantech’s EKI product, security firm Rapid7 identified a serious authentication bypass vulnerability and a possible backdoor account.</span></span></strong></p>

While analyzing a firmware update for Advantech’s EKI product, security firm Rapid7 identified a serious authentication bypass vulnerability and a possible backdoor account.

Advantech released new firmware in October 2015 to patch a hardcoded SSH key issue affecting the company’s EKI series Modbus gateways, which are designed for connecting serial devices to TCP/IP devices in industrial control environments.

An analysis of the new firmware by Rapid7 researchers revealed the existence of several old vulnerabilities. The Advantech product had been using outdated versions of OpenSSL, GNU Bash and the DHCP client, all of which were known to contain serious vulnerabilities, such as Heartbleed and Shellshock. The vendor released firmware version 1.98 to address the flaws.

While analyzing version 1.98 for EKI-132x devices, Rapid7’s HD Moore discovered that the Dropbear SSH daemon was not properly enforcing authentication. Dropbear is a small, open source SSH server and client software that is ideal for embedded systems.

Moore discovered that the Dropbear daemon failed to enforce authentication due to some significant changes made in version 1.98 of the EKI firmware. According to researchers, the flaw allows an attacker to bypass authentication using any public key and password. The security hole has been assigned the CVE identifier CVE-2015-7938 and a CVSS v3 score of 9.8.

An analysis of the firmware also revealed the existence of what could be a backdoor account. Rapid7 discovered a hardcoded username and password, but it’s unclear if the credentials can be used by an unauthenticated attacker to access a production device. Advantech has not shared any information on the purpose of the account with the researchers.

The authentication bypass issue was resolved by Advantech on December 30 with the release of firmware version 2.00.

“Customers are urged to install this firmware at their earliest opportunity,” Rapid7 said. “In the event that firmware cannot be installed, users of these devices should ensure that sufficient network segmentation is in place, and only trusted users and devices are able to communicate to the EKI-123* device.”

Advertisement. Scroll to continue reading.

Vulnerabilities in Advantech WebAccess

Last week, ICS-CERT published an advisory detailing 15 security bugs affecting Advantech WebAccess, a web-based SCADA and human-machine interface (HMI) product.

The flaws, reported by various researchers via the Zero Day Initiative and iDefense programs, include memory corruption, path traversal, unrestricted file upload, improper access control, cross-site scripting (XSS), SQL injection, cross-site request forgery (CSRF), and data protection issues. Many of the security bugs have been rated “high severity” with CVSS v3 scores of 9.8.

The vulnerabilities, which can be exploited remotely by an attacker with low skill, have been patched by Advantech with the release of WebAccess 8.1.

Learn More at the ICS Cyber Security Conference

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version