Dezember 2019
Titel
Siemens S7-1200 and S7-200 SMART CPUs (Update A)
Veröffentlicht
10. Dezember 2019 16:30
Text
This updated advisory is a follow-up to the original advisory titled ICSA-19-318-02 Siemens S7-1200 that was published November 14, 2019, on the ICS webpage on us-cert.gov. This advisory contains information and mitigation recommendations for an exposed dangerous method or function vulnerability in the Siemens S7-1200 and S7-200 SMART CPUs.
Titel
Interpeak IPnet TCP/IP Stack (Update B)
Veröffentlicht
10. Dezember 2019 16:25
Text
This updated advisory is a follow-up to the updated advisory titled ICSA-19-274-01 Interpeak IPnet TCP/IP Stack (Update A) that was published October 10, 2019, on the ICS webpage on us-cert.gov. This advisory contains mitigations for stack-based buffer overflow, heap-based buffer overflow, integer underflow, improper restriction of operations within the bounds ...
Titel
Siemens Industrial Products (Update C)
Veröffentlicht
10. Dezember 2019 16:20
Text
This updated advisory is a follow-up to the updated advisory titled ICSA-19-253-03 Siemens Industrial Products (Update B) that was published November 14, 2019, on the ICS webpage on us-cert.gov. This updated advisory includes mitigations for integer overflow or wraparound and uncontrolled resource consumption vulnerabilities reported in Siemens’ industrial products.
Titel
SSA-616472 (Last Update: 2019-12-10): ZombieLoad and Microarchitectural Data Sampling Vulnerabilities in Industrial Products
Veröffentlicht
10. Dezember 2019 01:00
Text
Security researchers published information on vulnerabilities known as ZombieLoad and Microarchitectural Data Sampling (MDS). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
Titel
SSA-418979 (Last Update: 2019-12-10): Vulnerabilities in EN100 Ethernet Communication Module
Veröffentlicht
10. Dezember 2019 01:00
Text
The EN100 Ethernet communication modules are affected by security vulnerabilities which could allow an attacker to disclose information. Siemens has released updates for several affected products, is working on updates for the remaining affected products, and recommends specific countermeasures until fixes are available.
Titel
SSA-273799 (Last Update: 2019-12-10): Vulnerability in SIMATIC products
Veröffentlicht
10. Dezember 2019 01:00
Text
A vulnerability has been identified in several SIMATIC products. The vulnerability could allow an attacker in a Man-in-the-Middle position to modify network traffic exchanged on port 102/tcp to PLCs of the SIMATIC S7-1200, SIMATIC S7-1500 and SIMATIC SoftwareController CPU families. Siemens has released updates for several affected products, and recommends ...
Titel
SSA-603476 (Last Update: 2019-12-10): Web Vulnerabilities in SIMATIC CP 343-1/CP 443-1 Modules and SIMATIC S7-300/S7-400 CPUs
Veröffentlicht
10. Dezember 2019 01:00
Text
SIMATIC CP 343-1 Advanced/CP-443-1 Advanced devices and SIMATIC S7-300/S7-400 CPUs are affected by two vulnerabilities. One of the vulnerabilities could allow remote attackers to perform operations as an authenticated user under certain conditions. Siemens has released updates for SIMATIC CP 343-1 Advanced and SIMATIC CP 443-1 Advanced devices. Siemens recommends ...
Titel
SSA-525454 (Last Update: 2019-12-10): Vulnerabilities in XHQ Operations Intelligence
Veröffentlicht
10. Dezember 2019 01:00
Text
Multiple vulnerabilities have been identified in XHQ Operations Intelligence product line. These vulnerabilities could allow for data injection in XHQ's web interfaces. Siemens recommends to update XHQ Operations Intelligence product line to the newest version.
Titel
SSA-232418 (Last Update: 2019-12-10): Vulnerabilities in SIMATIC S7-1200 and SIMATIC S7-1500 CPU families
Veröffentlicht
10. Dezember 2019 01:00
Text
Two vulnerabilities have been identified in the SIMATIC S7-1200 and S7-1500 CPU families. One vulnerability could allow an attacker with network access to affected devices to modify the user program stored on these devices such that the source code differs from the actual running code. The other vulnerability could allow ...
Titel
SSA-632562 (Last Update: 2019-12-10): Vulnerabilities in SIPROTEC 5 Ethernet plug-in communication modules and devices
Veröffentlicht
10. Dezember 2019 01:00
Text
The SIPROTEC 5 Ethernet plug-in communication modules and devices are affected by multiple security vulnerabilities. These vulnerabilities could allow an attacker to leverage various attacks, e.g. to execute arbitrary code over the network. Eleven of these vulnerabilities affect the underlying Wind River VxWorks network stack and were recently patched by ...
Titel
SSA-451445 (Last Update: 2019-12-10): Multiple Vulnerabilities in SPPA-T3000
Veröffentlicht
10. Dezember 2019 01:00
Text
SPPA-T3000 Application Server and MS3000 Migration Server are affected by multiple vulnerabilities. Some of the vulnerabilities can allow an attacker to execute arbitrary code on the server. Exploitation of the vulnerabilities described in this advisory requires access to either Application- or Automation Highway. Both highways should not be exposed if ...
Titel
SSA-899560 (Last Update: 2019-12-10): Vulnerabilities in SIPROTEC 5 relays and DIGSI 5
Veröffentlicht
10. Dezember 2019 01:00
Text
The SIPROTEC 5 relays and their corresponding engineering software DIGSI 5 are affected by two security vulnerabilities which could allow an attacker to upload or download files to the device or to conduct a Denial-of-Service attack over the network. Siemens has released updates for some affected products, is working on ...
Titel
SSA-530931 (Last Update: 2019-12-10): Denial-of-Service in Webserver of Industrial Products
Veröffentlicht
10. Dezember 2019 01:00
Text
A vulnerability in the affected products could allow an unauthorized attacker with network access to the webserver of an affected device to perform a denial-of-service attack. Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates and recommends ...
Titel
SSA-761617 (Last Update: 2019-12-10): Multiple Vulnerabilities in SiNVR Video Management Solution
Veröffentlicht
10. Dezember 2019 01:00
Text
SiNVR V3 contains seven vulnerabilities in the components Video Server and Central Control Server (CCS), involving authentication bypass (CVE-2019-18337, CVE-2019-18339, CVE-2019-18341), information disclosure (CVE-2019-13947, CVE-2019-18340), path traversal (CVE-2019-18338), and privilege escalation (CVE-2019-18342). Siemens recommends specific countermeasures until fixes are available.
Titel
SSA-686531 (Last Update: 2019-12-10): Hardware based manufacturing access on S7-1200 and S7-200 SMART
Veröffentlicht
10. Dezember 2019 01:00
Text
There is an access mode used during manufacturing of SIMATIC S7-1200 and S7-200 SMART CPUs that allows additional diagnostic functionality. Using this functionality requires physical access to the UART interface during boot process. Siemens is working on a solution and recommends specific countermeasures until the solution is available.
Titel
SSA-170686 (Last Update: 2019-12-10): Vulnerabilities in SCALANCE X-200 and X-200IRT Switch Families
Veröffentlicht
10. Dezember 2019 01:00
Text
Two vulnerabilities have been reported for the Siemens SCALANCE X-200 and X-200IRT switch families concerning a privilege escalation bug in the web interface and an authentication problem in the SNMPv3 implementation. Siemens has addressed both vulnerabilities by firmware upgrades.
Titel
SSA-618620 (Last Update: 2019-12-10): Vulnerabilities in Boot Loader (U-Boot) of RUGGEDCOM ROS Devices
Veröffentlicht
10. Dezember 2019 01:00
Text
The boot loader within RUGGEDCOM ROS contains two vulnerabilities in the loading process of the operating system kernel. The most severe of these vulnerabilities could allow an attacker with local access to the device to execute arbitrary code on an affected device. Siemens recommends specific countermeasures to mitigate this issue.
Titel
SSA-344983 (Last Update: 2019-12-10): Vulnerability in WPA2 Key Handling affecting SCALANCE W700 and SCALANCE W1700 Devices
Veröffentlicht
10. Dezember 2019 01:00
Text
The latest firmware updates for the SCALANCE W700 and W1700 wireless device families fix a vulnerability affecting WPA/WPA2 key handling. It might be possible to, by manipulating the EAPOL-Key frames, decrypt the Key Data field without the frame being authenticated. This has impact on WPA/WPA2 architectures using TKIP encryption. The ...
Titel
SSA-189842 (Last Update: 2019-12-10): TCP URGENT/11 Vulnerabilities in RUGGEDCOM Win
Veröffentlicht
10. Dezember 2019 01:00
Text
RUGGEDCOM Win is affected by multiple security vulnerabilities. These vulnerabilities could allow an attacker to leverage various attacks, e.g. to execute arbitrary code over the network. The vulnerabilities affect the underlying Wind River VxWorks network stack and were recently patched by Wind River. Siemens is working on updates for the ...
Titel
SSA-462066 (Last Update: 2019-12-10): Vulnerability known as TCP SACK PANIC in Industrial Products
Veröffentlicht
10. Dezember 2019 01:00
Text
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing ...
November 2019
Titel
Sicherheitsupdate: CODESYS Security Advisory 2019-10
Veröffentlicht
20. November 2019 09:00
Text
Please check source url for more information.
Titel
Siemens SINAMICS (Update A)
Veröffentlicht
12. November 2019 16:00
Text
This updated advisory is a follow-up to the original advisory titled ICSA-19-227-04 Siemens SINAMICS that was published August 15, 2019, on the ICS webpage on us-cert.gov. This updated advisory includes mitigations for a uncontrolled resource consumption vulnerability reported in Siemens SINAMICS products.
Titel
SSB-439005 (Last Update: 2019-11-12): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Veröffentlicht
12. November 2019 01:00
Text
Titel
SSA-898181 (Last Update: 2019-11-12): Desigo PX Web Remote Denial of Service Vulnerability
Veröffentlicht
12. November 2019 01:00
Text
The latest update for Desigo PXC devices fixes a vulnerability that could allow unauthenticated remote users to cause a denial of service condition on the PX Web interface (HTTP, port tcp/80) of a device. Devices where PX Web is not enabled are not affected by this vulnerability.
Titel
SSA-686531 (Last Update: 2019-11-12): Hardware based manufacturing access on S7-1200
Veröffentlicht
12. November 2019 01:00
Text
There is an access mode used during manufacturing of S7-1200 CPUs that allows additional diagnostic functionality. Using this functionality requires physical access to the UART interface during boot process. Siemens is working on a solution and recommends specific countermeasures until the solution is available.

Letzte Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
02.05.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds