21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks

Some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors, according to network security and risk management company Forescout.
The vulnerabilities, collectively tracked as 'Sierra:21', were found by Forescout researchers in Sierra Wireless AirLink OT/IoT routers that are often used to connect local networks to the web in sectors such as healthcare, manufacturing, government, energy, water, transportation, emergency services, and retail.
Of the 21 vulnerabilities, one has been assigned a 'critical severity' rating and nine are 'high severity'.
They include remote code execution, unauthorized access, authentication bypass, denial-of-service, and cross-site scripting flaws.
Forescout said some of them can be exploited to steal credentials and take control of a router by injecting malicious code.
An attacker can gain persistent access to a targeted device and use it as an entry point into a critical network.
This makes the flaws useful for various types of attacks, including for espionage and causing disruption.
The company has described theoretical attack scenarios where hackers exploit these vulnerabilities to compromise patient and staff devices in a healthcare facility, as well as industrial control systems in a manufacturing plant.
Worryingly, the cybersecurity firm found 86,000 vulnerable routers that are directly exposed to the internet.
Only less than 10% of them appear to be patched against known vulnerabilities disclosed since 2019, and many exposed devices have reached end of life and no longer receive patches.
Eight of the identified vulnerabilities are specific to the ALEOS operating system shipped with certain AirLink routers, including MP70, RV50x, RV55, LX40, LX60 ES450 and GX450.
The Canadian wireless communications equipment maker published an advisory on November 28 to inform customers about these vulnerabilities and the availability of patches.
The security holes impact ALEOS 4.16 and earlier versions, and have been patched in ALEOS 4.17, released in October 2023.
It's also worth noting that the vendor recommends against exposing devices directly to the internet.
The remaining flaws found by Forescout impact the OpenNDS open source captive portal engine, which is used by other vendors as well.
Forescout told SecurityWeek that it took Sierra Wireless 128-133 days to release patches.
The company compared this to the OT:Icefall vulnerabilities it disclosed last year, where the average time to patch was 178 days from initial notification, and the Project Memoria vulnerabilities, for which patches were released 100 days after public disclosure.


This Cyber News was published on www.securityweek.com. Publication date: Wed, 06 Dec 2023 11:43:18 +0000


Cyber News related to 21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
"Sierra:21" vulnerabilities impact critical infrastructure routers - A set of 21 newly discovered vulnerabilities impact Sierra OT/IoT routers and threaten critical infrastructure with remote code execution, unauthorized access, cross-site scripting, authentication bypass, and denial of service attacks. The flaws ...
7 months ago Bleepingcomputer.com
Wireless Visibility: The MUST for Zero Trust - Without addressing the wireless problem, our Zero Trust posture is incomplete. Wireless devices number in the tens of billions worldwide, and their presence continues to grow. All of these devices have the potential to connect to our networks in some ...
4 months ago Cybersecurity-insiders.com
21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks - Some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors, according to network security and risk management ...
7 months ago Securityweek.com
21 Vulnerabilities in Sierra Wireless Routers Could Expose Critical Infrastructure to Attacks - Some Sierra Wireless cellular routers are affected by 21 vulnerabilities, including ones that could pose a significant risk to impacted organizations, including in critical infrastructure sectors, according to network security and risk management ...
7 months ago Packetstormsecurity.com
Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure - China-backed cyber espionage group Volt Typhoon is systematically targeting legacy Cisco devices in a sophisticated and stealthy campaign to grow its attack infrastructure. In many instances, the threat actor, known for targeting critical ...
5 months ago Darkreading.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 month ago Cisa.gov
Sierra Wireless routers are vulnerable to Cyber Attacks - Sierra Wireless, a Canadian company specializing in industrial web connectivity solutions, has recently come under scrutiny due to security concerns. Security experts have identified approximately 21 vulnerabilities in the software of its routers, ...
7 months ago Cybersecurity-insiders.com
Wireless Network Security: Safeguarding Your Digital Haven - As the ubiquity of wireless networks grows, so does the need for proper security measures to protect home networks from malicious attacks. Ensuring secure connections and maintaining a safe online environment requires a comprehensive understanding of ...
6 months ago Securityzap.com
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
5 months ago Cisa.gov
Attacks on critical infrastructure are harbingers of war: Are we prepared? - Recent attacks on several water authorities, such as Aliquippa and St. Johns River, are putting a new spotlight on the need to protect critical infrastructure. In war, to bring a nation to its knees, attacks against power and water inflict the most ...
6 months ago Scmagazine.com
21 high-risk vulnerabilities in OT/IoT routers found - Forescout detailed the discovery of 21 new vulnerabilities in OT/IoT routers and open-source software elements. Sierra Wireless routers are used for police vehicles connecting to a central network management system or to stream surveillance video in ...
7 months ago Helpnetsecurity.com
Strategy, Harmony & Research: Triaging Priorities for OT Cybersecurity - The mission of the Cybersecurity and Infrastructure Security Agency is to lead the national effort to understand, manage, and reduce risk to the cyber and physical infrastructure that Americans rely on every hour of every day. CISA is not responsible ...
7 months ago Darkreading.com
Remote Code Execution Vulnerabilities Discovered in TP-Link and Netcomm Routers - Latest research has uncovered alarming security vulnerabilities in popular TP-Link and Netcomm routers. The discovered vulnerabilities if exploited could potentially allow an attacker to gain unauthorized access to the routers and execute arbitrary ...
1 year ago Securityweek.com
Cyber Insights 2023: ICS and Operational Technology - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. At the same time, ICS/OT is facing an expanding attack surface caused by ...
1 year ago Securityweek.com
Cybersecurity Crisis Looms: FBI Chief Unveils Chinese Hackers' Plan to Target US Infrastructure - As the head of the FBI pointed out Wednesday, Beijing was positioning itself to disrupt the daily lives of Americans if there was ever a war between the United States and China if it were to plant malware to damage civilian infrastructure. U.S. ...
5 months ago Cysecurity.news
Award-Winning Centralized Platform Helps Unlock Value Through Simplicity - Network operators need to cater to their customers by delivering services from anywhere between 1G to 100G speeds, while having the ability to aggregate into 400G networks. With the evolution of the network and emergence of more localized and ...
4 months ago Feedpress.me
Security Series: Protecting the Edge Against DDoS Attacks with a Simplified Integrated Solution - An unprecedented increase in distributed-denial-of-service attacks in recent years has resulted in lost revenue and productivity, increased ransomware costs, and impacted service-level agreements for network operators. According to Zayo Group's ...
6 months ago Feedpress.me
Feds Disrupt Botnet Used by Russian APT28 Hackers - Federal law enforcement kicked Russian state hackers off a botnet comprising at least hundreds of home office and small office routers that had been pulled together by a cybercriminal group and co-opted by the state-sponsored spies. APT28, an ...
4 months ago Securityboulevard.com
Building Data Center Infrastructure for the AI Revolution  - This is part two of a multi-part blog series on AI. Part one, Why 2024 is the Year of AI for Networking, discussed Cisco's AI networking vision and strategy. This blog will focus on evolving data center network infrastructure for supporting AI/ML ...
3 months ago Feedpress.me
Critical infrastructure in the crosshairs: Examining the threats facing service providers in the U.S. - Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as ...
5 months ago Cybersecurity-insiders.com
Critical infrastructure in the crosshairs: Examining the threats facing service providers in the U.S. - Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as ...
5 months ago Cybersecurity-insiders.com
Critical infrastructure in the crosshairs: Examining the threats facing service providers in the U.S. - Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as ...
5 months ago Cybersecurity-insiders.com
Critical infrastructure in the crosshairs: Examining the threats facing service providers in the U.S. - Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as ...
5 months ago Cybersecurity-insiders.com
Critical infrastructure in the crosshairs: Examining the threats facing service providers in the U.S. - Critical infrastructure is facing a wave of cyberattacks, posing a severe threat to essential services across the United States and globally. The scale and frequency of these attacks have elevated defending infrastructure to a national priority, as ...
5 months ago Cybersecurity-insiders.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)