Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Advantech Failed to Patch Serious Flaws in SCADA Product

The Zero Day Initiative (ZDI) has published advisories describing several unpatched vulnerabilities affecting Advantech’s WebAccess industrial automation SCADA/HMI product.

The Zero Day Initiative (ZDI) has published advisories describing several unpatched vulnerabilities affecting Advantech’s WebAccess industrial automation SCADA/HMI product.

In mid-January, ICS-CERT published an advisory describing more than a dozen vulnerabilities identified by several researchers in Advantech WebAccess 8.0 and earlier.

Ilya Karpov, Ivan Sanchez, Andrea Micalizzi, Ariele Caltabiano, Fritz Sands, Steven Seeley, and an anonymous researcher have been credited for finding unrestricted file upload, path traversal, improper access control, cross-site scripting (XSS), SQL injection, insecure storage of information, and memory corruption vulnerabilities. The vendor released WebAccess 8.1 to address the flaws and Sanchez confirmed that the issues he reported were addressed properly.

However, advisories marked “0day” by ZDI show that some of the flaws haven’t been patched properly in WebAccess 8.1.

One of them is a medium severity local privilege escalation bug reported by Sands. While ICS-CERT’s advisory contains only limited details on each flaw, the improperly patched vulnerability could be CVE-2016-0852, described as an improper access control issue.

It also appears that a couple of high severity stack-based and heap-based buffer overflow vulnerabilities reported by an anonymous researcher, CVE-2016-0856 and CVE-2016-0857, were also not patched properly by Advantech. The vulnerabilities can be exploited by a remote, unauthenticated attacker to execute arbitrary code on the targeted system, ZDI said.

ZDI has published tens of advisories describing what appear to be different variants of these vulnerabilities, which haven’t been patched with the release of Advantech’s update.

ZDI said it disclosed the flaws despite not being fixed based on its “policy on lack of vendor response.”

Advertisement. Scroll to continue reading.

Advantech has not responded to SecurityWeek’s request for comment by the time of publication.

It’s not uncommon for Advantech’s patches to fail to resolve and even introduce vulnerabilities. While analyzing one of the company’s firmware updates last year, Rapid7 researchers discovered the existence of several known vulnerabilities, including ShellShock and Heartbleed. Rapid7 discovered in January that changes made in the firmware version designed to address these issues introduced another serious authentication bypass vulnerability.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.