ICS/OT

Serious Flaws Found in Janitza Power Analyzers

Researchers have uncovered several vulnerabilities in power quality measurement products from Janitza Electronics, a Germany-based company that specializes in the development of energy efficiency systems.

<p><strong><span><span>Researchers have uncovered several vulnerabilities in power quality measurement products from Janitza Electronics, a Germany-based company that specializes in the development of energy efficiency systems.</span></span></strong></p>

Researchers have uncovered several vulnerabilities in power quality measurement products from Janitza Electronics, a Germany-based company that specializes in the development of energy efficiency systems.

The flaws, found by ICS security firm Applied Risk, affect Janitza’s UMG 508, UMG 509, UMG 511, UMG 512, UMG 604, and UMG 605 power analyzers. According to ICS-CERT, these products are deployed in the energy sector in Europe, the Americas and Asia.

One of the security issues discovered by experts is related to the existence of an undocumented default password that protects an FTP interface and a web service on the affected devices (CVE-2015-3968). An attacker could use the password to log in to the system and upload and download arbitrary files.

Janitza power analyzers are also affected by a flaw that can be exploited through a remote debug interface on TCP Port 1239 to read and write files, and execute JASIC code (CVE-2015-3971). Experts told SecurityWeek that this is a serious vulnerability since the debug interface does not require any authentication and the list of files that can be accessed includes a file that contains the admin password in plain text.

“By by leveraging the built-in JASIC script language an attacker can adjust system parameters, manipulate measurement values and change the function of the device, compromising availability, integrity and confidentiality of the device itself and dependent systems,” Applied Risk explained in an advisory.

Another authentication-related problem is that the UMG web interface by default is not protected by a password (CVE-2015-3972). Users can set a password, but it can only be a short PIN and there are no mechanisms in place to prevent potential attackers from entering numerous combinations in an effort to guess it.

Researchers also found weak session tokens that can be used to crack the user PIN, an authentication bypass bug, a persistent cross-site scripting (XSS) flaw, and a vulnerability that can be exploited to obtain network session information.

The vulnerabilities have been identified following tests conducted on a UMG 604 Power Analyser running firmware version r4051 build 244. Applied Risk says Janitza confirmed that other products are affected as well, which is most likely due to the use of the same code base.

Advertisement. Scroll to continue reading.

Applied Risk told SecurityWeek that it first reported the issues to Janitza in late March, but the vendor initially had a hostile attitude towards the company. The vendor later became more cooperative, but it then stopped communicating with the security firm. 

ICS-CERT’s advisory describing the vulnerabilities states that the vendor released firmware updates (r4061 build 269) and new documentation to mitigate the issues. However, Applied Risk says not all flaws have been effectively fixed.

“Besides upgrading to the latest firmware version it is recommended to shield the device from any publicly accessible networks by implementing proper network segregation and by filtering the exposed network services using a network firewall. Devices should be managed from a well secured management PC only, whilst not having any active web browser sessions with untrusted web sites,” Applied Risk recommended in its advisory.

Related: Learn more at the ICS Cyber Security Conference

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version