• 1 (current)
  • 2
Mittwoch, 31.03.2021
Titel
Denial of Service in Rexroth ActiveMover using Profinet protocol
Veröffentlicht
31. März 2021 02:00
Text

BOSCH-SA-637429: The ActiveMover with Profinet communication module (Rexroth no. 3842 559 445) sold by Bosch Rexroth contains communication technology from Hilscher (PROFINET IO Device V3) in which a vulnerability with high severity has been discovered. A Denial of Service vulnerability may lead to unexpected loss of cyclic communication or interruption ...

Titel
Denial of Service in Rexroth ActiveMover using EtherNet/IP protocol
Veröffentlicht
31. März 2021 02:00
Text

BOSCH-SA-282922: The ActiveMover with the EtherNet/IP communication module (Rexroth no. 3842 559 444) sold by Bosch Rexroth contains communication technology from Hilscher (EtherNet/IP Core V2) in which a vulnerability with high severity has been discovered. A denial of service and memory corruption vulnerability could allow arbitrary code to be injected ...

Mittwoch, 24.03.2021
Titel
Uncontrolled Search Path Element in Multiple Bosch Products
Veröffentlicht
24. März 2021 01:00
Text

BOSCH-SA-835563-BT: Multiple Bosch software applications are affected by a security vulnerability, which potentially allows an attacker to load additional code in the form of DLLs (commonly known as "DLL Hijacking" or "DLL Preloading"). This code is executed during the start of the vulnerable application and in the context of the ...

Donnerstag, 18.03.2021
Titel
AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
Veröffentlicht
18. März 2021 19:00
Text
Original release date: March 18, 2021 | Last revised: April 15, 2021SummaryUpdated April 15, 2021: The U.S. Government attributes this activity to the Russian Foreign Intelligence Service (SVR). Additional information may be found in a statement from the White House. For more information on SolarWinds-related activity, go to https://us-cert.cisa.gov/remediating-apt-compromised-networks and ...
Mittwoch, 17.03.2021
Titel
AA21-076A: TrickBot Malware
Veröffentlicht
17. März 2021 16:00
Text
Original release date: March 17, 2021 | Last revised: May 20, 2021SummaryThis Joint Cybersecurity Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 8. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. The Cybersecurity and Infrastructure Security Agency (CISA) and Federal ...
Dienstag, 16.03.2021
Titel
GE UR family
Veröffentlicht
16. März 2021 15:10
Text
This advisory contains mitigations for multiple vulnerabilities in GE UR family of protection and control relays.
Titel
Hitachi ABB Power Grids AFS Series
Veröffentlicht
16. März 2021 15:05
Text
This advisory contains mitigations for an Infinite Loop vulnerability in Hitachi ABB Power Grids AFS Series products.
Titel
BD Alaris 8015 PC Unit (Update B)
Veröffentlicht
16. März 2021 15:00
Text
This updated advisory is a follow-up to the advisory update titled ICSMA-17-017-02 BD Alaris 8015 Insufficiently Protected Credentials Vulnerabilities (Update A) that was published October 19, 2017, to the ICS webpage on us-cert.cisa.gov. This advisory contains compensating controls to reduce the risk of exploitation of insufficiently protected credentials and security ...
Dienstag, 09.03.2021
Titel
Siemens SIMATIC S7-PLCSIM
Veröffentlicht
9. März 2021 17:40
Text
This advisory contains mitigations for Infinite Loop, NULL Pointer Dereference, and Divide by Zero vulnerabilities in Siemens SIMATIC S7-PLCSIM software.
Titel
Siemens SCALANCE and RUGGEDCOM Devices SSH
Veröffentlicht
9. März 2021 17:35
Text
This advisory contains mitigations for a n Improper Restriction of Excessive Authentication Attempts vulnerability in Siemens SCALANCE and RUGGEDCOM industrial communication devices.
Titel
Siemens SCALANCE and RUGGEDCOM Devices
Veröffentlicht
9. März 2021 17:30
Text
This advisory contains mitigations for a Stack-based Buffer Overflow vulnerability in Siemens SCALANCE and RUGGEDCOM industrial communication devices.
Titel
Siemens LOGO! 8 BM
Veröffentlicht
9. März 2021 17:20
Text
This advisory contains mitigations for an Improper Handling of Exceptional Conditions vulnerability in Siemens LOGO! BM programmable logic controllers.
Titel
TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices
Veröffentlicht
9. März 2021 17:15
Text
This advisory contains mitigations for Out-of-bounds Read, and Out-of-bounds Write vulnerabilities in Siemens SENTRON PAC / 3VA Devices power monitoring devices.
Titel
Siemens TCP Stack of SIMATIC MV400
Veröffentlicht
9. März 2021 17:10
Text
This advisory contains mitigations for Improper Validation of Specified Index, Position, or Offset in Input; and Use of Insufficiently Random Values vulnerabilities in Siemens SIMATIC MV400 optical code reader software.
Titel
Siemens Energy PLUSCONTROL 1st Gen
Veröffentlicht
9. März 2021 17:05
Text
This advisory contains mitigations for a Predictable Exact Value from Previous Values vulnerability in Siemens Energy PLUSCONTROL 1st Gen energy management systems.
Titel
Siemens Solid Edge File Parsing
Veröffentlicht
9. März 2021 17:00
Text
This advisory contains mitigations for a Out-of-bounds Write, Improper Restriction of XML External Entity Reference, and Out-of-bounds Read vulnerabilities in Siemens Solid Edge portfolio software tools.
Titel
SSA-541018 V1.0: Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2)
Veröffentlicht
9. März 2021 01:00
Text
Security researchers discovered and disclosed 33 vulnerabilities in several open-source TCP/IP stacks for embedded devices, also known as “AMNESIA:33” vulnerabilities. This advisory describes the impact of two of these vulnerabilities (CVE-2020-13987, CVE-2020-17437) to Siemens products. Siemens has released updates for several affected products and recommends to update to the latest ...
Titel
SSA-599268 V1.0: Several Vulnerabilities in TCP Stack of SIMATIC MV400 family
Veröffentlicht
9. März 2021 01:00
Text
Several vulnerabilities in the TCP stack of the SIMATIC MV400 family could allow an attacker to cause Denial-of-Service condition, or affect integrity of TCP connections. Siemens has released an update for the SIMATIC MV400 family and recommends to update to the latest version
Titel
SSA-715184 V1.0: Multiple File Parsing Vulnerabilities in Solid Edge
Veröffentlicht
9. März 2021 01:00
Text
Siemens has released new versions for Solid Edge to fix multiple vulnerabilities that could be triggered when the application reads files in different file formats (PAR, DFT, XML extensions). If a user is tricked to open a malicious file with the affected application, this could lead to a crash, and ...
Titel
SSA-731317 V1.0: Multiple vulnerabilities in SINEMA Remote Connect Web Based Management
Veröffentlicht
9. März 2021 01:00
Text
The latest update for SINEMA Remote Connect Server fixes vulnerabilities in the web interface that could allow authenticated unpriviledged user accounts to access functionality unauthorized. Siemens has released updates for SINEMA Remote Connect Server and recommends specific countermeasures.
Titel
SSA-783481 V1.0: Denial-of-Service Vulnerability in LOGO! 8 BM
Veröffentlicht
9. März 2021 01:00
Text
A Denial-of-Service vulnerability has been identified in LOGO! 8 BM. This vulnerability could allow an attacker to crash a device, if a user is tricked into loading a malicious project file onto an affected device. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or ...
Titel
SSA-917115 V1.0: Mendix Forgot Password Appstore module
Veröffentlicht
9. März 2021 01:00
Text
Mendix Forgot Password Appstore module contains a vulnerability that could allow authorized users to take over accounts. Mendix has released an update for the Mendix Forgot Password Appstore module and recommends to update to the latest version.
Titel
SSA-936080 V1.0: Multiple Vulnerabilities in Third-Party Component libcurl
Veröffentlicht
9. März 2021 01:00
Text
SIMATIC NET CM 1542-1 and SCALANCE SC600 family devices are vulnerable to a vulnerability in the third party component libcurl that could allow an attacker to cause a Denial-of-Service condition on the affected devices. Siemens has released an update for SCALANCE SC600. For the remaining affected product, Siemens is preparing ...
Titel
SSA-979775 V1.0: Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices
Veröffentlicht
9. März 2021 01:00
Text
Several firmware versions of the SCALANCE and RUGGEDCOM devices listed below are affected by a vulnerability in the passive listening feature that could allow an attacker to cause a reboot or, under specific circumstances, attain remote code execution of the affected devices. Siemens has released updates for several affected products ...
Titel
SSA-293562 V3.1 (Last Update: 2021-03-09): Vulnerabilities in Industrial Products
Veröffentlicht
9. März 2021 01:00
Text
Several industrial devices are affected by two vulnerabilities that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. The precondition for this scenario is a direct layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released updates ...
  • 1 (current)
  • 2

Letzte Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds