ICS/OT

Siemens Patches Flaw in Building Automation Products

Siemens has released firmware updates to address a reflected cross-site scripting (XSS) vulnerability affecting some of the company’s building automation products.

<p><strong><span><span>Siemens has released firmware updates to address a reflected cross-site scripting (XSS) vulnerability affecting some of the company’s building automation products.</span></span></strong></p>

Siemens has released firmware updates to address a reflected cross-site scripting (XSS) vulnerability affecting some of the company’s building automation products.

According to Siemens, the flaw affects the OZW web server integrated into Synco and other products for remotely monitoring and operating building controller devices, such as the ones used for heating and air conditioning.

The security hole, identified as CVE-2016-1488, affects OZW672 and OZW772 communication modules running firmware prior to version 6.00. An attacker can exploit the vulnerability by tricking the targeted user into clicking on a specially crafted link.

Aditya Sood, the researcher credited for finding and reporting the XSS flaw, said the bug affects the login page of the OZW672 and OZW772 embedded web servers. According to Sood, an attacker could have exploited the weakness to redirect users to phishing websites, steal their data, or get them to download malware onto their devices.

The expert said he reported the vulnerability to Siemens via ICS-CERT on June 10, 2015, but it took the vendor nearly 7 months to release a patch. Siemens has assigned a CVSS score of 4.3 to this issue, which puts it in the medium severity category, but Sood noted that the flaw could pose a serious risk if exploited successfully.

“The attacker can simply trick the targeted user to click the link to the webpage, which automatically submits the HTTP form and executes the script in the user’s browser, which could result in download of malware onto the end-user’s system,” Sood told SecurityWeek. “With that, it is possible to infect machines that are used as a part of SCADA environments.”

Attacks in which malicious actors target SCADA systems are increasingly common. The recent incidents in Ukraine’s energy sector are a perfect example for the damage a successful cyberattack can cause.

Siemens has advises customers to update the firmware of affected OZW products to version 6.00. The company also recommends limiting network access to these products.

Related: Recently Patched NTP Flaws Affect Siemens RUGGEDCOM Devices

Advertisement. Scroll to continue reading.

Related: Schneider Electric Patches Flaw in Motion USA Website

Related: Learn More at the ICS Cyber Security Conference

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version