Home » NAME at risk: IT security gap with high risk! Warning gets update

NAME at risk: IT security gap with high risk! Warning gets update

by admin
NAME at risk: IT security gap with high risk!  Warning gets update

A security warning issued for NAME has received an update from the BSI. You can find out here what affected users should be aware of.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Siemens Security Advisory SSA-180579 (Status: 08.08.2023). Other useful links are listed later in this article.

Security Advice for NAME – Risk: high

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the vulnerability discussed here is classified as “high” according to the CVSS with a base score of 9.8.

NAME Bug: NAME:WRECK: Multiple vulnerabilities in TCP/IP stacks

Nucleus Net is the network stack for the Nucleus RTOS real-time operating system.Nucleus RTOS is a real-time operating system for embedded devices.Azure RTOS NetX is a TCP/IP IPv4 embedded network stack designed for embedded, real-time and IoT applications. VxWorks is a proprietary real-time operating system developed by Wind River Systems.

A remote, anonymous attacker could exploit multiple vulnerabilities in Siemens Nucleus Net, Siemens Nucleus RTOS, Microsoft Azure RTOS NetX, and Wind River VxWorks to execute arbitrary code with administrative privileges or cause a Denial of Service.

See also  Global Ransomware Hacker Attack: the consequences in Italy

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2016-20009, CVE-2020-15795, CVE-2020-27009, CVE-2020-27736, CVE-2020-27737, CVE-2020-27738, CVE-2021-25663, CVE-2021-25664, CVE-2021-25677 und CVE-2021-27393.

Systems affected by the NAME vulnerability at a glance

operating system

Products
Siemens Nucleus Net (cpe:/a:siemens:nucleus_net)
Siemens Nucleus RTOS (cpe:/o:siemens:nucleus_rtos)
Microsoft Azure RTOS NetX (cpe:/o:microsoft:azure_rtos_netx)
Wind River VxWorks (cpe:/o:windriver:vxworks)

General measures for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Sources for updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

Siemens Security Advisory SSA-180579 vom 2023-08-08 (08.08.2023)
For more information, see:

Siemens Security Advisory by Siemens ProductCERT (09.11.2021)
For more information, see:

Siemens Security Advisory by Siemens ProductCERT (09.11.2021)
For more information, see:

Forescout Report from 2021-04-15 (16.04.2021)
For more information, see:

Version history of this security alert

This is the 4th version of this IT security notice for NAME. As further updates are announced, this text will be updated. You can read about changes or additions in this version history.

April 16, 2021 – Initial version
05/03/2021 – CVE’s added
11/09/2021 – Added new updates from Siemens
08/08/2023 – Added new updates from Siemens

See also  App Store conflict: Apple asks developers for feedback

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy