Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Westermo Switch Vulnerabilities Can Facilitate Attacks on Industrial Organizations

CISA informs organizations that Westermo Lynx switches are affected by eight vulnerabilities and some devices are reportedly exposed to the internet.

The US security agency CISA this week informed organizations that some Westermo Lynx industrial switches are affected by several vulnerabilities, and the researchers who found the flaws said they can be exploited to tamper with a device.

According to CISA’s advisory, Lynx 206-F2G industrial Ethernet switches are affected by eight vulnerabilities, including two high-severity and six medium-severity issues. 

Aarón Flecha Menéndez, Iván Alonso Álvarez and Víctor Bello Cuevas of Spain-based cybersecurity firm S21sec have been credited for finding the vulnerabilities. 

The researchers told SecurityWeek that several of the security holes are stored cross-site scripting (XSS) bugs that can allow an attacker with non-administrator access to the switch’s web management interface or configuration software to plant malicious code in various places. The malicious code would then get executed when a legitimate user accesses the page where the code has been planted. 

They also found code injection and cross-origin resource sharing issues — both of which can affect the correct functioning of the device — and a cross-site request forgery (CSRF) vulnerability that can be leveraged to get a targeted user to carry out various actions on the attacker’s behalf.

“An attacker with remote access to the device could inject malicious code to modify the behavior of the device’s web functionalities, modify the communications managed by the switch or deny access to users,” the researchers told SecurityWeek. 

The experts also pointed out that they have found more than a dozen internet-exposed devices that could be vulnerable to remote attacks. 

However, they noted that while social engineering techniques may allow attackers to exploit some of the vulnerabilities without authentication, some flaws would not be easy to exploit. 

Advertisement. Scroll to continue reading.

For example, in the case of the CSRF vulnerability, the targeted user needs to be authenticated and there is an anti-CSRF header that can block attack attempts.

Westermo has yet to publish a security advisory for the vulnerabilities. However, the company told CISA that the CSRF flaw has been patched and the remaining issues will be addressed in the future. 

Related: Vulnerabilities Allow Hackers to Hijack, Disrupt Socomec UPS Devices

Related: Milesight Industrial Router Vulnerability Possibly Exploited in Attacks

Related: Unpatched Rapid SCADA Vulnerabilities Expose Industrial Organizations to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.