Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Found in Schneider Electric SCADA Product Line

A total of three security holes have been identified in Schneider Electric’s StruxureWare SCADA Expert ClearSCADA products, ICS-CERT reported this week.

A total of three security holes have been identified in Schneider Electric’s StruxureWare SCADA Expert ClearSCADA products, ICS-CERT reported this week.

Schneider Electric SCADA Expert ClearSCADA solutions are Web-based systems deployed in industries such as energy, water and commercial facilities, mainly in the United States and Europe.

According to security advisories published by ICS-CERT and Schneider Electric, the flaws include an authentication bypass issue, a weak hashing algorithm and a cross-site scripting (XSS) vulnerability. Independent security researcher Aditya Sood, who has been credited for identifying two of the vulnerabilities, clarified for Kaspersky’s Threat Post that he actually reported a cross-site reference forgery (CSRF) flaw, not an XSS vulnerability.

By leveraging this vulnerability (CVE-2014-5411), an attacker could remotely shut down the ClearSCADA server by tricking a victim with system administrator privileges logged in via the WebX client interface to unknowingly execute arbitrary code, the vendor said.

Related Conference: 2014 ICS Cyber Security Conference – Register Now

“The ClearSCADA WebX Server configuration provides an option to ‘Allow database shutdown via WebX ‘, allowing system administration users logged in via WebX to remotely initiate a shutdown of the ClearSCADA Server. This functionality, in conjunction with the vulnerability to specific Web Cross-Site Scripting attacks, could be exploited to trick a user with system administration privileges logged in via the WebX client interface to unknowingly execute a remote shutdown of the ClearSCADA Server,” Schneider Electric wrote in its advisory.

The company has pointed out that customers who do not use the Web server are not affected, and ICS-CERT noted that the vulnerability can’t be exploited remotely and without user interaction. Organizations can protect themselves against such attacks by disabling the “Allow database shutdown via WebX feature.”

Another vulnerability has been catalogued as a remotely-exploitable “authentication bypass” (CVE-2014-5412) that can be leveraged to access sensitive system information.

Advertisement. Scroll to continue reading.

“The guest user account within ClearSCADA installations is provided read access to the ClearSCADA database for the purpose of demonstration for new users. This default security configuration is not sufficiently secure to be adopted for systems placed into a production environment and can potentially expose sensitive system information to users without requiring login credentials,” ICS-CERT said in its advisory.

The third issue (CVE-2014-5413) stems from a weak hashing algorithm (MD5).

“The default self – signed security certificate provided with SCADA Expert ClearSCADA versions prior to September 2014 uses a deprecated and weak signing algorithm, allowing for decryption of SSL content and leakage of potentially sensitive system information,” Schneider said. “ClearSCADA customers who have obtained a valid security certificate from a certificate authority are not exposed to this vulnerability.”

There is currently no evidence that the vulnerabilities have been exploited in the wild.

Schneider Electric has promised to release service packs to address these security holes later this month. In order to address the weak hashing algorithm flaw, the company will release a standalone utility that can be utilized by customers who are currently using self-signed certificates to generate and deploy a new certificate signed with an SHA algorithm.

The Centeral Event of The Year2014 ICS Cyber Security Conference – Register Now

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.