Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Tridium Niagara Affected by BlackBerry QNX Vulnerabilities

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) informed organizations last week that Tridium’s Niagara product is affected by two vulnerabilities in BlackBerry’s QNX operating system for embedded devices.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) informed organizations last week that Tridium’s Niagara product is affected by two vulnerabilities in BlackBerry’s QNX operating system for embedded devices.

Niagara is a popular framework designed for connecting and controlling a wide range of Internet of Things (IoT) devices present in buildings, factories and smart cities. CISA says the product is used worldwide, particularly in the commercial facilities, government facilities, critical manufacturing and IT sectors.

The QNX operating system images distributed by Tridium, a subsidiary of Honeywell, are affected by a couple of recently disclosed vulnerabilities. The security holes impact Niagara AX 3.8u4, Niagara 4.4u3 and Niagara 4.7u1.

The more serious of the two vulnerabilities, tracked as CVE-2019-8998 with a CVSS score of 7.8, was reported to BlackBerry by Johannes Eger and Fabian Ullrich of the Secure Mobile Networking Lab at TU Darmstadt in Germany.

According to an advisory published by BlackBerry in July, CVE-2019-8998 is an information disclosure issue related to the procfs service and it can be exploited for local privilege escalation.

Learn More About Flaws in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Ullrich told SecurityWeek that the vulnerability was found as part of a research project analyzing the security of IoT devices, although the research paper does not specifically mention QNX.

“QNX (like most UNIX systems) has the process memory of all processes mapped to the file system (therefore the process memory can be easily used by other programs). This is also called the ‘procfs’. Normally, UNIX systems only allow access to process memory for the user that ‘owns’ the process and for administrative/high privilege users. In the vulnerable QNX versions these access controls were wrongly configured and made the process memory of all processes readable for ANY user. This means an arbitrary user is able to read the process memory of root processes,” Ullrich explained.

Advertisement. Scroll to continue reading.

For example, the researcher said, “A low privileged attacker wants to obtain the content of the root-only readable file ‘/etc/shadow’, which stores the systems password hashes. He invokes the SUID binary ‘su’, which is used to change the current user context. The SUID binary ‘su’ is allowed to be executed by arbitrary users but runs as root – this is needed to check the user provided password against the saved hashes in ‘/etc/shadow’. Since the attacker is able to read the processes memory of ‘su’ he is able to read the ‘/etc/shadow’ file’s content the moment it is read by the ‘su’ binary (since the content of the file is present in the ‘su’ processes memory).”

He added, “On a very high level this means an attacker is able to steal any data that resides in any processes’ memory at the time of the attack – this includes SSL secrets, private keys, and possibly passwords.”

The expert says there are a lot of systems that are still running vulnerable QNX versions, but SecurityWeek could not find any other vendor advisories for this vulnerability.

As for the second vulnerability described by Tridium and CISA, it’s tracked as CVE-2019-13528 and it is said to allow a specific utility to gain read access to privileged files.

This flaw was reported by Francisco Tacliad and it has been assigned a CVSS score of 4.4.

SecurityWeek was unable to get clarifications on CVE-2019-13528 from Tacliad, but BlackBerry has not issued an advisory for this vulnerability, which suggests that it may be specific to Tridium products.

In its own advisory, published in late August, Tridium said it updated its QNX OS images to remove the flaws.

Related: Tool Links Internet-Exposed ICS to Google Street View

Related: Tridium Boosts Security in New Release of Niagara Framework

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.