ICS/OT

Rockwell Automation to Patch Publicly Disclosed Power Monitor Flaws

Rockwell Automation is working on patches for two vulnerabilities affecting its Allen-Bradley PowerMonitor 1000 products. Details of the flaws have been public since November 2018.

<p><strong><span><span>Rockwell Automation is working on patches for two vulnerabilities affecting its Allen-Bradley PowerMonitor 1000 products. Details of the flaws have been public since November 2018.</span></span></strong></p>

Rockwell Automation is working on patches for two vulnerabilities affecting its Allen-Bradley PowerMonitor 1000 products. Details of the flaws have been public since November 2018.

Rockwell Automation and ICS-CERT warned recently that PowerMonitor 1000 power monitors are impacted by authentication bypass and stored cross-site scripting (XSS) vulnerabilities.

The affected product is designed to provide load profiling, cost allocation, and energy control information when integrated with other energy monitoring systems.

The XSS flaw, classified as “medium severity” with a CVSS score of 6.1, allows a remote and unauthenticated attacker to inject arbitrary code into a user’s web browser session. The authentication bypass vulnerability, rated “critical” with a CVSS score of 9.8, can be exploited by an unauthenticated attacker to gain admin access to the device.

Advisories published on November 27, 2018, by Luca Chiou, the researcher who uncovered the vulnerabilities, provide enough information to allow malicious actors to exploit the vulnerabilities, a fact that Rockwell Automation has acknowledged in its advisory.

According to Chiou, the XSS flaw can be exploited by adding a new user to a specific file stored on the device. Instead of regular user data, an attacker can add malicious code that will be stored in the application’s database and executed whenever a legitimate user will access a page that displays user account data.

As for the authentication bypass issue, Chiou found that a “disabled” parameter present in the source code of the login page is used to prevent unauthorized users from accessing functions such as Edit, Remove, AddNew, Change Policy Holder, and Security Configuration.

An attacker can use a proxy to remove the “disabled” parameter, which gives them access to the aforementioned functions. They could then use the AddNew function to create a new admin account that gives them complete control over the targeted device.

Learn More About ICS Flaws at SecurityWeek’s 2019 ICS Cyber Security Conference

Advertisement. Scroll to continue reading.

ICS-CERT and Rockwell Automation list the CVE identifiers CVE-2019-19615 and CVE-2019-19616 for these flaws, but the correct identifiers are likely CVE-2018-19615 and CVE-2018-19616. SecurityWeek has reached out to the DHS’s National Cybersecurity & Communications Integration Center (NCCIC) for confirmation.

Patches have yet to be released, but Rockwell Automation has provided a series of mitigations (registration required) that should prevent attacks. This includes using firewalls to block unauthorized access, running software with lower privileges, minimizing network exposure, and using VPNs for remote access. The automation giant also pointed out that Check Point Software Technologies products include rules for detecting potential attacks exploiting these flaws.

UPDATE 02/22/2019. NCCIC has confirmed for SecurityWeek that the correct CVE identifiers are CVE-2018-19615 and CVE-2018-19616.

Related: Rockwell Automation Patches Severe Flaws in Communications Software

Related: Rockwell Patches Flaw Affecting Safety Controllers From Several Vendors

Related: Rockwell Automation Patches Flaws in Simulation, Licensing Tools

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version