Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Siemens Patches Vulnerabilities in SCALANCE, Other Devices

Siemens this week published five new security advisories describing several vulnerabilities discovered in its switches, routers, building automation products, and medical devices.

Siemens this week published five new security advisories describing several vulnerabilities discovered in its switches, routers, building automation products, and medical devices.

One of the advisories covers a high severity flaw that allows an unprivileged attacker to execute arbitrary code with elevated privileges by sending a specially crafted DHCP response to an affected device’s DHCP request. The attacker requires access to the local network segment that hosts the targeted device.

The security hole affects SCALANCE X switches, SCALANCE X-204RNA access points, RUGGEDCOM WiMAX private wireless WAN devices, and RFID 181-EIP and SIMATIC RF182C RFID communication modules.SCALANCE X switch vulnerability

Updates that patch the vulnerability are available for some SCALANCE X switches, while for the other products the vendor has advised customers to apply a series of mitigations that should prevent attacks.

Some SCALANCE X switches are also impacted by two cross-site scripting (XSS) flaws, including one that is persistent. Updates and mitigations are available for both security holes.

Register for SecurityWeek’s 2018 ICS Cyber Security Conference

Siemens also told customers that SCALANCE M875 industrial routers are impacted by six vulnerabilities. Three of them have been classified as high severity, including two command execution flaws that can be exploited by an authenticated attacker with admin privileges, and a cross-site request forgery (CSRF) bug.

The other flaws, rated “medium” severity, have been described as an arbitrary file download issue, an XSS vulnerability, and insecure storage of administrator passwords. Exploitation of all vulnerabilities requires access to the targeted device’s web interface and in some cases involves convincing the user to click on a link or visit a certain page.

The vulnerabilities have been addressed with the release of SCALANCE M876-4 routers, but users can also protect their devices against attacks by applying mitigations recommended by Siemens.

Advertisement. Scroll to continue reading.

A separate advisory published this week by the automation giant describes two high severity flaws affecting Healthineers RAPID-Lab 1200 series and RAPIDPoint 400/405/500 Blood Gas Analyzers, medical devices used for blood sample analysis.

The weaknesses include a privilege escalation issue that can be exploited both locally and remotely, and the presence of a default account that allows attackers to access the device on TCP port 5900.

Siemens has also published an advisory for additional building automation products vulnerable to attacks due to the use of a Gemalto license management system (LMS).

The company said there was no evidence that any of these flaws had been exploited in the wild when the advisories were published.

Related: Serious Flaw Exposes Siemens Industrial Switches to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.