Februar 2024
Titel
SSA-248289 V1.2 (Last Update: 2024-02-13): Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS
Veröffentlicht
13. Februar 2024 01:00
Text
The IPv6 stack of the networking component (Nucleus NET) in Nucleus Real-Time Operating System (RTOS) contains two vulnerabilities when processing IPv6 headers which could allow an attacker to cause a denial of service condition. Siemens has released new versions for several affected products and recommends to update to the latest ...
Titel
SSA-871717 V1.0: Multiple Vulnerabilities in Polarion ALM
Veröffentlicht
13. Februar 2024 01:00
Text
Polarion ALM is affected by incorrect default path permissions in installation path, and improper authentication in the REST API endpoints of DOORS connector. An attacker could exploit the vulnerabilities for unauthenticated access, or privilege escalation. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or ...
Titel
SSA-580228 V1.0: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3
Veröffentlicht
13. Februar 2024 01:00
Text
Location Intelligence before V4.3 is affected by a Use of Hard-coded Credentials vulnerability that could allow an attacker to obtain full administrative access to the application. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Titel
SSA-999588 V1.2 (Last Update: 2024-02-13): Multiple Vulnerabilities in User Management Component (UMC) before V2.11.2
Veröffentlicht
13. Februar 2024 01:00
Text
Siemens User Management Component (UMC) before V2.11.2 is affected by multiple vulnerabilities where the most severe could lead to a restart of the UMC server. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Titel
SSA-753746 V1.0: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Veröffentlicht
13. Februar 2024 01:00
Text
Two null point dereference vulnerabilities affect multiple SIMATIC software products. These could allow an attacker to cause a persistent denial of service condition in the RPC Server of these products. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Titel
SSA-794697 V1.7 (Last Update: 2024-02-13): Vulnerabilities in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0
Veröffentlicht
13. Februar 2024 01:00
Text
Multiple vulnerabilities have been identified in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Titel
SSA-017796 V1.0: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation
Veröffentlicht
13. Februar 2024 01:00
Text
Siemens Tecnomatix Plant Simulation contains multiple file parsing vulnerabilities that could be triggered when the application reads files in WRL, PSOBJ or SPP file formats. If a user is tricked to open a malicious file with any of the affected products, this could lead the application to crash or potentially ...
Titel
SSB-439005 V5.9 (Last Update: 2024-02-13): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP < V3.1
Veröffentlicht
13. Februar 2024 01:00
Text
Titel
SSA-108696 V1.0: Multiple Vulnerabilities in SIDIS Prime before V4.0.400
Veröffentlicht
13. Februar 2024 01:00
Text
SIDIS Prime before V4.0.400 is affected by multiple vulnerabilities in the components OPC UA and OpenSSL, that could allow an unauthenticated attacker with access to the network where SIDIS Prime is installed to reuse OPC UA client credentials, create a denial of service condition of the SIDIS Prime OPC UA ...
Titel
SSA-716164 V1.0: Multiple Vulnerabilities in Scalance W1750D
Veröffentlicht
13. Februar 2024 01:00
Text
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are ...
Titel
SSA-000072 V1.0: Multiple File Parsing Vulnerabilities in Simcenter Femap
Veröffentlicht
13. Februar 2024 01:00
Text
Simcenter Femap contains multiple file parsing vulnerabilities that could be triggered when the application reads files in Catia MODEL file formats. If a user is tricked to open a malicious file with any of the affected products, this could lead the application to crash or potentially lead to arbitrary code ...
Titel
SSA-665034 V1.0: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices
Veröffentlicht
13. Februar 2024 01:00
Text
Nozomi Networks has published information on vulnerabilities in Nozomi Guardian/CMC before 23.3.0. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens has released a new version for RUGGEDCOM APE1808 and recommends to update to the latest version. Customers are advised to consult and implement the workarounds ...
Titel
SSA-711309 V1.5 (Last Update: 2024-02-13): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Veröffentlicht
13. Februar 2024 01:00
Text
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released updates for several affected products and recommends ...
Titel
SSA-806742 V1.0: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4
Veröffentlicht
13. Februar 2024 01:00
Text
SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities. Siemens has released an update for SCALANCE X-300 and recommends to update to the latest version.
Titel
SSA-516818 V1.0: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices
Veröffentlicht
13. Februar 2024 01:00
Text
Affected products incorrectly validate TCP sequence numbers. This could allow an unauthenticated remote attacker to create a denial of service condition by injecting spoofed TCP RST packets. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Titel
SSA-797296 V1.0: XT File Parsing Vulnerability in Parasolid
Veröffentlicht
13. Februar 2024 01:00
Text
Parasolid is affected by out of bounds read and null pointer dereference vulnerabilities that could be triggered when the application reads files in XT format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote code execution ...
Titel
Qolsys IQ Panel 4, IQ4 HUB
Veröffentlicht
8. Februar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low attack complexity Vendor: Qolsys, Inc. Equipment: IQ Panel 4, IQ4 Hub Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 2. RISK EVALUATION Successful exploitation of this vulnerability could allow the panel software, under certain circumstances, to provide unauthorized access ...
Titel
HID Global Reader Configuration Cards
Veröffentlicht
6. Februar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Low attack complexity Vendor: HID Global Equipment: Reader Configuration Cards Vulnerability: Improper Authorization 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read the credential and device administration keys from a configuration card. Those keys could be ...
Titel
HID Global Encoders
Veröffentlicht
6. Februar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable locally Vendor: HID Global Equipment: iCLASS SE, OMNIKEY Vulnerability: Improper Authorization 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read data from reader configuration cards and credentials. Reader configuration cards contain credential and device administration ...
Titel
PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure
Veröffentlicht
1. Februar 2024 21:37
Text
SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) assess that People’s Republic of China (PRC) state-sponsored cyber actors are seeking to pre-position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a ...
Titel
AVEVA Edge products (formerly known as InduSoft Web Studio)
Veröffentlicht
1. Februar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low attack complexity Vendor: AVEVA Equipment: AVEVA Edge products (formerly known as InduSoft Web Studio) Vulnerability: Uncontrolled Search Path Element 2. RISK EVALUATION Successful exploitation of this vulnerability could result in an attacker achieving arbitrary code execution and privilege escalation by ...
Titel
Gessler GmbH WEB-MASTER
Veröffentlicht
1. Februar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable Remotely/Low attack complexity Vendor: Gessler GmbH Equipment: WEB-MASTER Vulnerabilities: Use of Weak Credentials, Use of Weak Hash 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow a user to take control of the web management of the device. An ...
Januar 2024
Titel
Mitsubishi Electric MELSEC WS Series Ethernet Interface Module
Veröffentlicht
30. Januar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable remotely Vendor: Mitsubishi Electric Equipment: MELSEC WS Series Vulnerability: Authentication Bypass by Capture-replay 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unauthorized attacker to login to the modules and disclose or tamper with the programs and parameters ...
Titel
Rockwell Automation FactoryTalk Service Platform
Veröffentlicht
30. Januar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: FactoryTalk Service Platform Vulnerability: Improper Verification of Cryptographic Signature 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to retrieve user information and modify settings without any authentication. 3. TECHNICAL ...
Titel
Rockwell Automation LP30/40/50 and BM40 Operator Interface
Veröffentlicht
30. Januar 2024 13:00
Text
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: LP30, LP40, LP50, and BM40 Operator Panels Vulnerability: Improper Validation of Consistency within Input, Out-of-bounds Write, Stack-based Buffer Overflow, Untrusted Pointer Dereference 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an ...

Letzte Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
09.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds