ICS/OT

Siemens Issues Advisories for DejaBlue, SACK Panic Vulnerabilities

Siemens on Tuesday released several security advisories, including ones covering recently disclosed vulnerabilities tracked as DejaBlue, Urgent/11 and SACK Panic.

<p><strong><span><span>Siemens on Tuesday released several security advisories, including ones covering recently disclosed vulnerabilities tracked as DejaBlue, Urgent/11 and SACK Panic.</span></span></strong></p>

Siemens on Tuesday released several security advisories, including ones covering recently disclosed vulnerabilities tracked as DejaBlue, Urgent/11 and SACK Panic.

Siemens told customers that four Windows Remote Desktop Services (RDS) vulnerabilities patched by Microsoft in August affect some of its Healthineers products, but most of its medical products are not impacted. The company says most of its products either do not use RDS, they use a version that is not affected, they implement controls that mitigate the flaws, or they are simply not based on Windows.

These vulnerabilities, tracked as DejaBlue, are similar to the notorious BlueKeep, which Microsoft resolved in May. BlueKeep and some of the DejaBlue flaws are wormable and they can allow malware to spread from one computer to another without user interaction.

Siemens says the DejaBlue flaws impact some of its Aptio, Atellica, CentraLink, Iontris, MAGNETOM, MagicLinkA, MagicView, Medicalis, Screening Navigator, Somatom, syngo and Teamplay products. For many of these products Siemens recommends installing the patches from Microsoft, but for others the company is working on providing its own fixes.

It’s worth noting that several Healthineers products are also affected by the BlueKeep bug.

The German industrial giant also informed customers that many of its products are affected by recently disclosed Linux kernel vulnerabilities related to how TCP Selective Acknowledgement (SACK) packets are handled.

The vulnerabilities, discovered by a researcher from Netflix, can allow a remote, unauthenticated attacker to cause a denial-of-service (DoS) condition. The most serious of these security holes is tracked as CVE-2019-11477 and it has been dubbed SACK Panic. The SACK flaws impact industrial routers, firewalls, communication devices, RFID systems, automation solutions, communication modules, and HMIs.

Siemens has released updates for a few of the impacted products, but for most the company recommends limiting network access to affected devices and applying general security best practices.

Advertisement. Scroll to continue reading.

Learn More About Vulnerabilities in ICS Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Siemens also told customers that its RUGGEDCOM WIN products are affected by the recently disclosed Wind River VxWorks vulnerabilities dubbed Urgent/11. The company previously told customers that these weaknesses impact its SIPROTEC 5 Ethernet plug-in communication modules and devices.

Four other advisories were published by Siemens on Tuesday. They describe a high-severity cross-site scripting (XSS) vulnerability in the IE/WSN-PA Link gateway, a high-severity DoS flaw in the SIMATIC TDC CP51M1 module, a high-severity post-authentication command execution bug in SINETPLAN, and various medium and high-severity vulnerabilities in SINEMA Remote Connect Server.

Related: Several Siemens Devices Affected by Intel MDS Vulnerabilities

Related: Siemens Patches Serious DoS Flaws in Many Industrial Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version