IoT Security

Medical, IoT Devices From Many Manufacturers Affected by ‘Access:7’ Vulnerabilities

Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout.

<p><strong><span><span>Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout.</span></span></strong></p>

Many IoT and medical devices are affected by seven potentially serious vulnerabilities discovered in widely used remote management software, according to enterprise security company Forescout.

The research focused on the Axeda platform of IIoT solutions provider PTC. It was conducted by employees of CyberMDX, a medical device cybersecurity company that was recently acquired by Forescout.

Axeda is designed to enable device manufacturers to remotely access and manage connected devices, including machines and sensors. CyberMDX launched its investigation after noticing potential security issues related to the Axeda agent component on customer systems.

The Axeda agent is installed on devices and it communicates with the Adexa platform (server) to send it telemetry and for remote servicing purposes.

CyberMDX’s analysis led to the discovery of seven supply chain vulnerabilities, collectively named “Access:7.” Three of the flaws can be exploited for remote code execution and they have been rated “critical.” Three other issues — two can be exploited for DoS attacks and one for obtaining information — have been rated “high severity.”

[ READ: 100 TCP/IP Stack Vulnerabilities Found During 18-Month Research Project ]

It has been determined that the vulnerabilities affect more than 150 device models from over 100 manufacturers. A majority of the impacted vendors are in the healthcare sector (55%), followed by IoT (24%), IT (8%), financial services (5%), and manufacturing (4%).

Exploitation of these vulnerabilities could allow an attacker to gain initial access to a network, exfiltrate potentially sensitive data, or disrupt affected devices, which in the case of medical systems could have serious consequences.

Advertisement. Scroll to continue reading.

Axeda has reached end of life, but the vendor has released patches that device manufacturers can provide to their customers. Mitigations and workarounds are also available.

According to the cybersecurity firm, the vulnerabilities have been disclosed 210 days after the vendor was first notified. U.S. government agencies, including CISA and the FDA, have also been informed about the flaws, and so have PTC’s active customers.

“PTC has no indication nor has been made aware that any of these vulnerabilities has been or is being exploited,” the vendor said in its own advisory.

Additional information on the Access:7 vulnerabilities is available in a report on Forescout’s website.

Related: Millions of APC Smart UPS Devices Can Be Remotely Hacked, Damaged

Related: Two Dozen UEFI Vulnerabilities Impact Millions of Devices From Major Vendors

Related: Over 100 GE Healthcare Devices Affected by Critical Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version