Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Cisco Finds Serious Flaws in Sierra Wireless AirLink Devices

Cisco’s Talos research and intelligence group on Thursday disclosed the details of nearly a dozen vulnerabilities uncovered in Sierra Wireless AirLink devices, including serious flaws that can be exploited to change system settings, execute arbitrary code, and modify passwords.

Cisco’s Talos research and intelligence group on Thursday disclosed the details of nearly a dozen vulnerabilities uncovered in Sierra Wireless AirLink devices, including serious flaws that can be exploited to change system settings, execute arbitrary code, and modify passwords.

The security holes impact several Sierra Wireless AirLink gateways and routers, which are typically used by enterprises to connect industrial equipment, point-of-sale (PoS) systems, cameras, smart devices, sensors, and various types of business-critical devices.

Sierra Wireless AirLink vulnerabilitiesTalos identified the flaws in AirLink ES450 LTE enterprise gateways running firmware version 4.9.3. However, the vendor has confirmed that some of the weaknesses also impact GX400, GX450 and LS300 rugged cellular gateways; MP70 vehicle routers; RV50/RV50X industrial gateways; and LX40/60X compact routers for IoT and M2M applications.

A majority of the flaws uncovered by Talos exist in ACEManager, the web server component present in these devices.

Three of the security holes have been classified as “critical” with a CVSS score of 9.9. They can be exploited by an attacker to make changes to any system settings and execute arbitrary commands and code. The vulnerabilities can be exploited by an authenticated attacker by sending specially crafted HTTP requests to the targeted device.

Learn More About Flaws in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Three of the flaws have been rated “high severity.” These allow an authenticated attacker to change the user password and obtain plaintext passwords and other sensitive information. One of these issues, the only one that is not related to the ACEManager web server, impacts the SNMPD component and it can be exploited to activate hardcoded credentials on a device.

The rest of the vulnerabilities have been classified as “medium severity” and they include cross-site scripting (XSS), cross-site request forgery (CSRF), and information disclosure issues.

Talos said it had worked with Sierra Wireless to ensure that patches are developed, but the vendor has yet to release a public advisory for these flaws so it’s unclear which firmware updates address them.

Advertisement. Scroll to continue reading.

Related: Unpatched Flaws Plague Sierra Wireless Industrial Gateways

Related: Sierra Wireless Rugged Gateways Targeted by Mirai Malware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.