Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Patches Flaw in Building Automation Products

Siemens has released firmware updates to address a reflected cross-site scripting (XSS) vulnerability affecting some of the company’s building automation products.

Siemens has released firmware updates to address a reflected cross-site scripting (XSS) vulnerability affecting some of the company’s building automation products.

According to Siemens, the flaw affects the OZW web server integrated into Synco and other products for remotely monitoring and operating building controller devices, such as the ones used for heating and air conditioning.Siemens OZW device

The security hole, identified as CVE-2016-1488, affects OZW672 and OZW772 communication modules running firmware prior to version 6.00. An attacker can exploit the vulnerability by tricking the targeted user into clicking on a specially crafted link.

Aditya Sood, the researcher credited for finding and reporting the XSS flaw, said the bug affects the login page of the OZW672 and OZW772 embedded web servers. According to Sood, an attacker could have exploited the weakness to redirect users to phishing websites, steal their data, or get them to download malware onto their devices.

The expert said he reported the vulnerability to Siemens via ICS-CERT on June 10, 2015, but it took the vendor nearly 7 months to release a patch. Siemens has assigned a CVSS score of 4.3 to this issue, which puts it in the medium severity category, but Sood noted that the flaw could pose a serious risk if exploited successfully.

“The attacker can simply trick the targeted user to click the link to the webpage, which automatically submits the HTTP form and executes the script in the user’s browser, which could result in download of malware onto the end-user’s system,” Sood told SecurityWeek. “With that, it is possible to infect machines that are used as a part of SCADA environments.”

Attacks in which malicious actors target SCADA systems are increasingly common. The recent incidents in Ukraine’s energy sector are a perfect example for the damage a successful cyberattack can cause.

Siemens has advises customers to update the firmware of affected OZW products to version 6.00. The company also recommends limiting network access to these products.

Related: Recently Patched NTP Flaws Affect Siemens RUGGEDCOM Devices

Advertisement. Scroll to continue reading.

Related: Schneider Electric Patches Flaw in Motion USA Website

Related: Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.