ICS/OT

Vulnerabilities Found in Schneider Electric SCADA Product Line

A total of three security holes have been identified in Schneider Electric’s StruxureWare SCADA Expert ClearSCADA products, ICS-CERT reported this week.

<p class="MsoNormal"><span><span><strong>A total of three security holes have been identified in Schneider Electric's StruxureWare SCADA Expert ClearSCADA products, ICS-CERT reported this week.</strong></span></span></p>

A total of three security holes have been identified in Schneider Electric’s StruxureWare SCADA Expert ClearSCADA products, ICS-CERT reported this week.

Schneider Electric SCADA Expert ClearSCADA solutions are Web-based systems deployed in industries such as energy, water and commercial facilities, mainly in the United States and Europe.

According to security advisories published by ICS-CERT and Schneider Electric, the flaws include an authentication bypass issue, a weak hashing algorithm and a cross-site scripting (XSS) vulnerability. Independent security researcher Aditya Sood, who has been credited for identifying two of the vulnerabilities, clarified for Kaspersky’s Threat Post that he actually reported a cross-site reference forgery (CSRF) flaw, not an XSS vulnerability.

By leveraging this vulnerability (CVE-2014-5411), an attacker could remotely shut down the ClearSCADA server by tricking a victim with system administrator privileges logged in via the WebX client interface to unknowingly execute arbitrary code, the vendor said.

Related Conference: 2014 ICS Cyber Security Conference – Register Now

“The ClearSCADA WebX Server configuration provides an option to ‘Allow database shutdown via WebX ‘, allowing system administration users logged in via WebX to remotely initiate a shutdown of the ClearSCADA Server. This functionality, in conjunction with the vulnerability to specific Web Cross-Site Scripting attacks, could be exploited to trick a user with system administration privileges logged in via the WebX client interface to unknowingly execute a remote shutdown of the ClearSCADA Server,” Schneider Electric wrote in its advisory.

The company has pointed out that customers who do not use the Web server are not affected, and ICS-CERT noted that the vulnerability can’t be exploited remotely and without user interaction. Organizations can protect themselves against such attacks by disabling the “Allow database shutdown via WebX feature.”

Another vulnerability has been catalogued as a remotely-exploitable “authentication bypass” (CVE-2014-5412) that can be leveraged to access sensitive system information.

Advertisement. Scroll to continue reading.

“The guest user account within ClearSCADA installations is provided read access to the ClearSCADA database for the purpose of demonstration for new users. This default security configuration is not sufficiently secure to be adopted for systems placed into a production environment and can potentially expose sensitive system information to users without requiring login credentials,” ICS-CERT said in its advisory.

The third issue (CVE-2014-5413) stems from a weak hashing algorithm (MD5).

“The default self – signed security certificate provided with SCADA Expert ClearSCADA versions prior to September 2014 uses a deprecated and weak signing algorithm, allowing for decryption of SSL content and leakage of potentially sensitive system information,” Schneider said. “ClearSCADA customers who have obtained a valid security certificate from a certificate authority are not exposed to this vulnerability.”

There is currently no evidence that the vulnerabilities have been exploited in the wild.

Schneider Electric has promised to release service packs to address these security holes later this month. In order to address the weak hashing algorithm flaw, the company will release a standalone utility that can be utilized by customers who are currently using self-signed certificates to generate and deploy a new certificate signed with an SHA algorithm.

The Centeral Event of The Year2014 ICS Cyber Security Conference – Register Now

 

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version