Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Siemens Patches Ethernet Switch Security Vulnerabilities

Siemens has patched two critical security flaws in its Ethernet switches uncovered by researchers with IOActive.

Siemens has patched two critical security flaws in its Ethernet switches uncovered by researchers with IOActive.

The vulnerabilities existed in Siemens’ SCALANCE X-200 Switch Family, which are used to connect industrial control system components such as programmable logic controllers (PLCs) and human machine interfaces (HMIs). According to Siemens, the switches offer a Web interface that allows users to change the configuration using a common Web browser.

The first vulnerability is CVE-2013-5709, and can be used to enable an attacker to hijack web sessions over the network without authentication. This is due to insufficient entropy in the random number generator used by vulnerable versions of the product, Siemens stated in an advisory.

The second vulnerability – CVE-2013-5944 – resides in the integrated web server of SCALANCE X-200 switches and could allow attackers to perform administrative operations over the network. This too can be done without authentication.

Advertisement. Scroll to continue reading.

Siemens described the vulnerabilities in advisories here and here.

“Siemens ProductCERT were professional, courteous, and did not adopt an adversarial attitude when I contacted them about the vulnerabilities,” said Eireann Leverett, senior security consultant for IOActive in a statement. “Consequently, we were able to clarify the vulnerabilities quickly, and they produced a patch within three months.”

Leverett is slated to demonstrate the vulnerabilities and release code organizations can use to check their own devices at the S4 conference next week in Miami.

Siemens advises customers to apply the relevant firmware updates or upgrade.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.