Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Medical, IoT Devices From Many Manufacturers Affected by ‘Access:7’ Vulnerabilities

Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout.

Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout.

The research focused on the Axeda platform of IIoT solutions provider PTC. It was conducted by employees of CyberMDX, a medical device cybersecurity company that was recently acquired by Forescout.

Axeda is designed to enable device manufacturers to remotely access and manage connected devices, including machines and sensors. CyberMDX launched its investigation after noticing potential security issues related to the Axeda agent component on customer systems.

The Axeda agent is installed on devices and it communicates with the Adexa platform (server) to send it telemetry and for remote servicing purposes.

CyberMDX’s analysis led to the discovery of seven supply chain vulnerabilities, collectively named “Access:7.” Three of the flaws can be exploited for remote code execution and they have been rated “critical.” Three other issues — two can be exploited for DoS attacks and one for obtaining information — have been rated “high severity.”

[ READ: 100 TCP/IP Stack Vulnerabilities Found During 18-Month Research Project ]

It has been determined that the vulnerabilities affect more than 150 device models from over 100 manufacturers. A majority of the impacted vendors are in the healthcare sector (55%), followed by IoT (24%), IT (8%), financial services (5%), and manufacturing (4%).

Exploitation of these vulnerabilities could allow an attacker to gain initial access to a network, exfiltrate potentially sensitive data, or disrupt affected devices, which in the case of medical systems could have serious consequences.

Advertisement. Scroll to continue reading.

Axeda has reached end of life, but the vendor has released patches that device manufacturers can provide to their customers. Mitigations and workarounds are also available.

According to the cybersecurity firm, the vulnerabilities have been disclosed 210 days after the vendor was first notified. U.S. government agencies, including CISA and the FDA, have also been informed about the flaws, and so have PTC’s active customers.

“PTC has no indication nor has been made aware that any of these vulnerabilities has been or is being exploited,” the vendor said in its own advisory.

Additional information on the Access:7 vulnerabilities is available in a report on Forescout’s website.

Related: Millions of APC Smart UPS Devices Can Be Remotely Hacked, Damaged

Related: Two Dozen UEFI Vulnerabilities Impact Millions of Devices From Major Vendors

Related: Over 100 GE Healthcare Devices Affected by Critical Vulnerability

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.