ICS/OT

Several Critical Vulnerabilities Found in myPRO HMI/SCADA Product

A researcher has found a dozen vulnerabilities in the myPRO product of Czech industrial automation company mySCADA, including several flaws that have been assigned a critical severity rating.

<p><strong><span><span>A researcher has found a dozen vulnerabilities in the myPRO product of Czech industrial automation company mySCADA, including several flaws that have been assigned a <em>critical</em> severity rating.</span></span></strong></p>

A researcher has found a dozen vulnerabilities in the myPRO product of Czech industrial automation company mySCADA, including several flaws that have been assigned a critical severity rating.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued two advisories to inform organizations about these vulnerabilities — one advisory was released in August and one on December 21.

The researcher who discovered the security holes, Michael Heinzl, has also made available advisories describing each issue.

myPRO is a human-machine interface (HMI) and supervisory control and data acquisition (SCADA) system designed for visualizing and controlling industrial processes. The product can run on Windows, macOS and Linux, including servers, PCs and even embedded devices.

According to CISA, the affected product is used worldwide in the energy, food and agriculture, water, and transportation systems sectors. Information provided on the vendor’s website shows that most of its customers are in Europe.

The first round of vulnerabilities found by Heinzl was patched in July with the release of version 8.20.0, while the second round of flaws was patched in early November with the release of version 8.22.0. In both cases, the vendor specified that they were security updates — this is noteworthy, considering that some ICS vendors bury security patches in larger updates, leaving customers unaware of the potential risks.

Version 8.20.0 patches four high-severity vulnerabilities that can be exploited to obtain sensitive information or to upload arbitrary files remotely and without authentication. Version 8.22.0 fixes eight flaws, seven of which are critical. One of the critical bugs can be used to bypass authentication and one is related to a backdoor account, while the rest can be exploited by a remote, unauthenticated attacker for OS command injection.

Heinzl told SecurityWeek that the impacted application is executed on system startup with elevated privileges, and by default it listens on TCP ports 80/443 on all network interfaces. A remote, unauthenticated attacker can exploit the flaws to take complete control of the product, as well as the underlying system.

The researcher noted that it may be possible to exploit the vulnerabilities directly from the internet under certain system and infrastructure configurations.

Advertisement. Scroll to continue reading.

Heinzl has identified security holes in many industrial products this year, including ones from Delta Electronics and Fuji Electric.

Related: Serious Vulnerabilities Found in Wi-Fi Module Designed for Critical Industrial Applications

Related: IoT Protocol Used by NASA, Siemens and Volkswagen Can Be Exploited by Hackers

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version