Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Issues Advisories for DejaBlue, SACK Panic Vulnerabilities

Siemens on Tuesday released several security advisories, including ones covering recently disclosed vulnerabilities tracked as DejaBlue, Urgent/11 and SACK Panic.

Siemens on Tuesday released several security advisories, including ones covering recently disclosed vulnerabilities tracked as DejaBlue, Urgent/11 and SACK Panic.

Siemens told customers that four Windows Remote Desktop Services (RDS) vulnerabilities patched by Microsoft in August affect some of its Healthineers products, but most of its medical products are not impacted. The company says most of its products either do not use RDS, they use a version that is not affected, they implement controls that mitigate the flaws, or they are simply not based on Windows.

These vulnerabilities, tracked as DejaBlue, are similar to the notorious BlueKeep, which Microsoft resolved in May. BlueKeep and some of the DejaBlue flaws are wormable and they can allow malware to spread from one computer to another without user interaction.

Siemens says the DejaBlue flaws impact some of its Aptio, Atellica, CentraLink, Iontris, MAGNETOM, MagicLinkA, MagicView, Medicalis, Screening Navigator, Somatom, syngo and Teamplay products. For many of these products Siemens recommends installing the patches from Microsoft, but for others the company is working on providing its own fixes.

It’s worth noting that several Healthineers products are also affected by the BlueKeep bug.

The German industrial giant also informed customers that many of its products are affected by recently disclosed Linux kernel vulnerabilities related to how TCP Selective Acknowledgement (SACK) packets are handled.

The vulnerabilities, discovered by a researcher from Netflix, can allow a remote, unauthenticated attacker to cause a denial-of-service (DoS) condition. The most serious of these security holes is tracked as CVE-2019-11477 and it has been dubbed SACK Panic. The SACK flaws impact industrial routers, firewalls, communication devices, RFID systems, automation solutions, communication modules, and HMIs.

Siemens has released updates for a few of the impacted products, but for most the company recommends limiting network access to affected devices and applying general security best practices.

Advertisement. Scroll to continue reading.

Learn More About Vulnerabilities in ICS Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Siemens also told customers that its RUGGEDCOM WIN products are affected by the recently disclosed Wind River VxWorks vulnerabilities dubbed Urgent/11. The company previously told customers that these weaknesses impact its SIPROTEC 5 Ethernet plug-in communication modules and devices.

Four other advisories were published by Siemens on Tuesday. They describe a high-severity cross-site scripting (XSS) vulnerability in the IE/WSN-PA Link gateway, a high-severity DoS flaw in the SIMATIC TDC CP51M1 module, a high-severity post-authentication command execution bug in SINETPLAN, and various medium and high-severity vulnerabilities in SINEMA Remote Connect Server.

Related: Several Siemens Devices Affected by Intel MDS Vulnerabilities

Related: Siemens Patches Serious DoS Flaws in Many Industrial Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.