Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Siemens Patches Vulnerability in RUGGEDCOM Switches

Siemens has released a firmware update to address a vulnerability affecting RUGGEDCOM switches, devices designed to operate in harsh environments.

Siemens has released a firmware update to address a vulnerability affecting RUGGEDCOM switches, devices designed to operate in harsh environments.

The security hole, reported by Stephen Craven of the Tennessee Valley Authority (TVA), exists in the ROS operating system running on some RUGGEDCOM switches. The flaw can be exploited by an attacker with access to one virtual LAN (VLAN) to bypass isolation and access devices in a different VLAN. This is possible because affected switches include an IP forwarding feature that cannot be disabled by users.

Siemens has pointed out that an attack can only be carried out if the device has IP addresses configured on multiple VLANs. That is the only way traffic can be routed between the VLANs.Ruggedcom switches

The flaw affects the ROS operating system running on layer 2 switches. The security hole exists in ROS versions starting with 3.8.0 and prior to 4.2.0, but Siemens has pointed out that RMC, RP110 and RS950G devices are not impacted.

The vulnerability has been assigned the CVE identifier CVE-2015-6675, and a CVSS score of 4.3, which puts it in the “medium” severity category.

Siemens addressed the issue with the release of ROS 4.2.0, which allows users to disable IP forwarding. Organizations using affected RUGGEDCOM switches are advised to update to the latest version and disable IP forwarding if the feature is not needed. As a workaround, ICS-CERT recommends removing IP addresses from the VLAN.

“As a general security measure Siemens strongly recommends to protect network access to ROS devices with appropriate mechanisms. It is advised to configure the environment according to our operational guidelines in order to run the devices in a protected IT environment,” Siemens said in its advisory.

This is not the first patch released by Siemens for RUGGEDCOM devices this year. In February, the company announced releasing a firmware update for WIN devices to fix a couple of critical vulnerabilities. Siemens also released ROS firmware updates in July to patch the POODLE vulnerability.

The most widely publicized security hole identified in RUGGEDCOM devices was disclosed in 2012, just months after Siemens announced acquiring Toronto-based RuggedCom. A researcher reported at the time that he had discovered a backdoor in the company’s products. The flaw was patched only after the researcher publicly disclosed his findings.

Advertisement. Scroll to continue reading.

The existence of the backdoor came to light several months before former NSA contractor Edward Snowden started leaking classified documents revealing that the intelligence agency had been working with device vendors on creating backdoors in their products.

Related: Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.