Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Security Infrastructure

Siemens Industrial Products Affected by OpenSSL Vulnerabilities

Four recently-patched OpenSSL vulnerabilities have been found to affect several industrial products from Siemens.

Four recently-patched OpenSSL vulnerabilities have been found to affect several industrial products from Siemens.

According to advisories published by both Siemens and the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), the security holes affect APE versions prior to 2.0.2 (only affected if SSL/TLS component or Crossbow is used), versions 3.8 through 3.12 of WinCC OA (PVSS), and all versions of CP1543-1, ROX 1 (only affected if Crossbow is installed), ROX 2 (only affected if eLAN or Crossbow is installed), and SIMATIC S7-1500.

Siemens has already patched the vulnerabilities in APE and WinCC OA (PVSS) and is working on updates for the other affected products.

The OpenSSL flaws that impact these Siemens solutions are the ones patched by the OpenSSL Project at the beginning of June. The security holes, for which exploits are already publicly available, can be exploited remotely by an attacker with moderate skills, ICS-CERT noted in its advisory.

The most serious of the vulnerabilities is the one with the CVE identifier CVE-2014-0224, which can be leveraged for a man-in-the-middle (MitM) attack between vulnerable clients and servers. The flaw affects all of the aforementioned products. Two improper input validation issues, CVE-2014-0198 and CVE-2010-5298, can be exploited by an attacker to crash the Web server in SIMATIC S7-1500 with the aid of specially crafted packets.

The last vulnerability (CVE-2014-3470) is also an improper validation flaw that can lead to a Web server crash, but it affects WinCC OA (PVSS), said Siemens, which has provided mitigation advice for ICS operators.

“The vulnerabilities identified could impact authenticity, integrity, and availability of affected devices. The man-in-the-middle attack could allow an attacker to hijack a session between an authorized user and the device. The other vulnerabilities reported could impact the availability of the device by causing the web server of the product to crash,” ICS-CERT reported. “Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.”

In April and May, Siemens rolled out updates for eLAN, WinCC OA, SIMATIC S7-1500, CP1543-1 and APE to address the Heartbleed bug. In January, the company patched two vulnerabilities affecting switches of the SCALANCE X-200 family, which are used to connect ICS components.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...