Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Hackers Can Make Siemens Building Automation Controllers ‘Unavailable for Days’

A vulnerability affecting building automation controllers from Siemens can be exploited to disrupt a device for an extended period of time, according to OT and IoT cybersecurity firm Nozomi Networks.

A vulnerability affecting building automation controllers from Siemens can be exploited to disrupt a device for an extended period of time, according to OT and IoT cybersecurity firm Nozomi Networks.

Nozomi researchers recently analyzed Siemens’ PXC4.E16, a programmable building automation system (BAS) of the Desigo family that is designed for HVAC and building service plants.

They discovered that the device, specifically its ABT Site Engineering and Commissioning Tool, is affected by a vulnerability that can be exploited for denial-of-service (DoS) attacks.Siemens building controller vulnerability

The vulnerability has a severity rating of “medium” based on its CVSS score, but cybersecurity experts have often warned that in industrial environments a DoS attack can have a major impact.

The flaw, identified as CVE-2022-24040, is related to the use of the PBKDF2 key derivation function for securing user passwords. A malicious insider or an attacker who has “user profile access” privileges to the tool can create or update an account and cause a DoS condition by attempting to log in to that account.

“The web application fails to enforce an upper bound to the cost factor of the PBKDF2 derived key during the creation or update of an account,” Siemens explained in its advisory. “An attacker with the user profile access privilege could cause a denial of service (DoS) condition through CPU consumption by setting a PBKDF2 derived key with a remarkably high cost effort and then attempting a login to the so-modified account.”

The tests conducted by Nozomi showed that, in a worst-case scenario, an attacker could “make the device unavailable for days just by attempting a login,” and they could repeat the process to further extend the controller’s downtime.

“It is also possible that threat actors can attack BAS while simultaneously launching a catastrophic attack on other industrial control systems (ICS) within a facility. If the fire alarm system or other systems are DDoSed, it could intensify a cyber-physical attack,” Nozomi warned.

Siemens patched the vulnerability this week, along with six other flaws affecting its Desigo PXC and DXR devices.

Advertisement. Scroll to continue reading.

Related: New Vulnerabilities Can Allow Hackers to Remotely Crash Siemens PLCs

Related: Siemens Addresses Over 90 Vulnerabilities Affecting Third-Party Components

Related: Many IoT Devices Exposed to Attacks Due to Unpatched Flaw in uClibc Library

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Healthcare cybersecurity firm Blackwell Security has named Geyer Jones as its first CEO.

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

Morgan M. Adamski has been named the Executive Director of USCYBERCOM.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.