Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Schneider Electric Fixes Vulnerabilities in HMI Products

Schneider Electric has released software updates to address several vulnerabilities affecting the Wonderware InTouch Machine Edition 2014 and InduSoft Web Studio product lines.

Schneider Electric has released software updates to address several vulnerabilities affecting the Wonderware InTouch Machine Edition 2014 and InduSoft Web Studio product lines.

Wonderware InTouch Machine Edition is designed for the development of secure, intuitive and highly maintainable human-machine interface (HMI) applications for embedded devices, intelligent machines, and industrial panel computers. InduSoft Web Studio is a development and runtime software that is used to create supervisory control and data acquisition (SCADA) HMI applications, overall equipment effectiveness (OEE) interfaces, and dashboards.

Independent security researcher Alisa Esage Shevchenko, and Gleb Gritsai, Ilya Karpov, and Kirill Nesterov of Positive Technologies have identified a total of four vulnerabilities affecting these Schneider Electric products.

One of the issues uncovered by the experts is that sensitive information stored in Project Files and Project Configuration Files is protected using a hardcoded password that is available in clear text (CVE-2015-0999), Schneider Electric said in its advisory.

Another problem is that user credentials are transmitted without being encrypted (CVE-2015-0998). A malicious actor can intercept the information and use it to access control systems, the company said.

An authentication vulnerability (CVE-2015-0997) identified by researchers allows an unauthorized user to obtain server login information through brute force attacks. This is possible because available usernames are displayed when connecting to the server from the HMI.

Finally, experts discovered that OPC user credentials are stored in a configuration file in clear text (CVE-2015-0999).

According to ICS-CERT, the vulnerabilities can be exploited from an adjacent network.

Advertisement. Scroll to continue reading.

The security holes affect InduSoft Web Studio version 7.1.3.2 and prior, and InTouch Machine Edition 2014 version 7.1.3.2 and prior. The energy giant has released InTouch Machine Edition 2014 version 7.1.3.4, Service Pack 3, Patch 4, and InduSoft Web Studio version 7.1.3.4, Service Pack 3, Patch 4 to resolve the issues.

Organizations are advised to update their installations as soon as possible, especially since even an attacker with low skill can exploit the vulnerabilities, and ICS-CERT says public exploits for these flaws might exist.

Earlier this year, Schneider Electric released patches to address vulnerabilities in Invensys SRD Control Valve Positioners, and Pelco video management software.

Related: Learn More At the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.