Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Vulnerabilities Found in Siemens Building Tech, Smart Grid Products

Siemens and ICS-CERT published advisories this week to warn organizations of potentially serious vulnerabilities affecting some of the German technology conglomerate’s building controller and smart grid devices.

Siemens and ICS-CERT published advisories this week to warn organizations of potentially serious vulnerabilities affecting some of the German technology conglomerate’s building controller and smart grid devices.

Users of the OZW672 and OZW772 products, designed for remote plant control and monitoring, have been informed of medium and high severity flaws allowing attackers to access or alter historical measurement data stored on the device, and read or manipulate data in TLS sessions via man-in-the-middle (MitM) attacks.

The security holes, discovered by Stefan Viehböck from SEC Consult, have not been patched, but Siemens has provided a series of recommendations for preventing potential attacks.

Related: Learn More at SecurityWeek’s 2017 ICS Cyber Security Conference

Siemens also informed customers of five vulnerabilities affecting Reyrolle protection relays. The flaws, discovered by the vendor itself, can be exploited by remote attackers or ones with network access to obtain sensitive information, bypass authentication and perform administrative operations, and cause a denial-of-service (DoS) condition.

The weaknesses have been patched with the release of firmware version 4.29.01. These and other vulnerabilities also affect SIPROTEC 4 and Compact protection products.

A separate advisory published by Siemens describes a DoS vulnerability affecting the SIMATIC Logon automation software, which provides authentication for access control on SIMATIC human-machine interface (HMI) panels. The security hole has been addressed with the release of version 1.6 of the software.

Schneider Electric patches flaws in Wonderware and Ampla MES products

Advertisement. Scroll to continue reading.

In addition to the Siemens advisories, ICS-CERT informed industrial organizations this week of vulnerabilities affecting Schneider Electric Ampla Manufacturing Execution Systems (MES) and the Wonderware ArchestrA Logger logging software.

Wonderware ArchestrA Logger versions 2017.426.2307.1 and prior are affected by three high severity flaws that can be exploited for remote code execution and DoS attacks.

Ampla MES versions 6.4 and earlier fail to properly protect sensitive information – specifically, passwords are hashed using a weak algorithm, and session data is not encrypted when the software interacts with third-party databases.

Related: Siemens Patches DoS Flaws in Industrial Products

Related: Siemens Patches Flaws in SIMATIC, XHQ Products

Related: High Severity Flaws Patched by Siemens, Schneider Electric

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.