Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Hardcoded Keys Put Westermo Industrial Switches at Risk

ICS-CERT revealed last week that Westermo industrial switches use the same hardcoded SSL private keys, allowing malicious actors to intercept communications and gain unauthorized access to devices.

ICS-CERT revealed last week that Westermo industrial switches use the same hardcoded SSL private keys, allowing malicious actors to intercept communications and gain unauthorized access to devices.

Westermo is a Sweden-based company that designs and manufactures industrial-grade communications products for mission-critical systems. The firm’s solutions are used across the world in sectors such as transport, water, energy supplies, mining and petrochemical.

According to ICS-CERT, researcher Neil Smith discovered that the SSL keys used by Westermo industrial switches to secure communications are hardcoded and shared across devices.

Since it cannot be changed, a malicious actors who obtains the key can intercept and decrypt communications via a man-in-the-middle (MitM) attack. An attacker could intercept login credentials and leverage the information to gain access to a vulnerable device.

An attacker with low skill can exploit this flaw, but only if they first manage to launch a successful MitM attack.

The vulnerability, which has been assigned the identifier CVE-2015-7923 and a CVSS score of 9.0, affects devices running versions 4.18 and earlier of WeOS, the operating system that powers Westermo’s hardware platforms. The list of affected product lines includes Falcon, Wolverine, Lynx, Viper and RedFox.

The vendor has released an update that allows users to change the problematic certificate in the web interface of the affected devices. The company is also working on a fix, which will likely be included in WeOS 4.19, to automate the changing of the key.

In the meantime, users have been advised to update WeOS to the latest version and upload a custom certificate. Detailed instructions for replacing the default certificate have been provided. The company recommends that customers avoid self-signed certificates and either completely disable web access to the devices or limit access to secure networks.

Advertisement. Scroll to continue reading.

Related: Moxa Patches Flaws in Industrial Ethernet Switches

Related: Several Vulnerabilities Found in eWON Industrial Routers

Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.