• 1
  • 2 (current)
  • 3
  • 4
Donnerstag, 14.04.2022
Titel
Siemens OpenSSL Vulnerabilities in Industrial Products
Veröffentlicht
14. April 2022 17:12
Text
This advisory contains mitigations for a NULL Pointer Dereference vulnerability in the Siemens OpenSSL.
Titel
Siemens PROFINET Stack Integrated on Interniche Stack
Veröffentlicht
14. April 2022 17:10
Text
This advisory contains mitigations for an Uncontrolled Resource Consumption vulnerability in the Siemens PROFINET Stack Integrated on Interniche Stack.
Titel
Siemens Mendix
Veröffentlicht
14. April 2022 17:08
Text
This advisory contains mitigations for an Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Siemens Mendix, a software platform to build mobile and web applications.
Titel
Siemens SCALANCE W1700
Veröffentlicht
14. April 2022 17:06
Text
This advisory contains mitigations for Race Condition, and Improper Input Validation vulnerabilities in the Siemens SCALANCE W1700 wireless communication device.
Titel
Siemens SCALANCE X-300 Switches
Veröffentlicht
14. April 2022 17:04
Text
This advisory contains mitigations for Improper Input Validation, Use of Insufficiently Random Values, Stack-based Buffer Overflow, Cross-site Request Forgery, Improper Access Control, Basic XSS, Classic Buffer Overflow, Out-of-bounds Read vulnerabilities in Siemens SCALANCE X-300 Switches.
Mittwoch, 13.04.2022
Titel
AA22-103A: APT Cyber Tools Targeting ICS/SCADA Devices
Veröffentlicht
13. April 2022 19:00
Text
Original release date: April 13, 2022SummaryActions to Take Today to Protect ICS/SCADA Devices: • Enforce multifactor authentication for all remote access to ICS networks and devices whenever possible. • Change all passwords to ICS/SCADA devices and systems on a consistent schedule, especially all default passwords, to device-unique strong passwords to ...
Dienstag, 12.04.2022
Titel
Valmet DNA
Veröffentlicht
12. April 2022 16:20
Text
This advisory contains mitigations for an Inadequate Encryption Strength vulnerability in Valmet DNA distributed control system products.
Titel
Mitsubishi Electric MELSEC-Q Series C Controller Module
Veröffentlicht
12. April 2022 16:15
Text
This advisory contains mitigations for a Heap-based Buffer Overflow vulnerability in some MELSEC-Q Series C Controller Modules using Wind River VxWorks Version 6.4.
Titel
Mitsubishi Electric GT25-WLAN
Veröffentlicht
12. April 2022 16:05
Text
This advisory contains mitigations for Improper Removal of Sensitive Information Before Storage or Transfer, Inadequate Encryption Strength, Missing Authentication for Critical Function, Injection, and Improper Input Validation vulnerabilities in Mitsubishi Electric GT25-WLAN wireless communication units.
Titel
Aethon TUG Home Base Server
Veröffentlicht
12. April 2022 16:00
Text
This advisory contains mitigations for Missing Authorization, Channel Accessible by Non-endpoint, and Cross-site Scripting vulnerabilities in the Aethon TUG Home Base Server; a server used to control and communicate with autonomous mobile robots in hospitals.
Titel
SSA-560465 V1.1 (Last Update: 2022-04-12): DHCP Client Vulnerability in VxWorks-based Industrial Products
Veröffentlicht
12. April 2022 02:00
Text
Various industry products are affected by a DHCP client vulnerability in Wind River VxWorks, that could allow an attacker to cause a heap-based buffer overflow. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are ...
Titel
SSA-562051 V1.1 (Last Update: 2022-04-12): Cross-Site Scripting Vulnerability in Polarion ALM
Veröffentlicht
12. April 2022 02:00
Text
The Subversion Webclient in Polarion ALM contains a cross-site scripting vulnerability, that could be triggered by an attacker by sending crafted links to an administrator user of Polarion ALM. Siemens has released an update for the Subversion Webclient in Polarion ALM and recommends to update to the latest version.
Titel
SSA-593272 V1.6 (Last Update: 2022-04-12): SegmentSmack in Interniche IP-Stack based Industrial Devices
Veröffentlicht
12. April 2022 02:00
Text
A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service.
Titel
SSA-599968 V1.5 (Last Update: 2022-04-12): Denial-of-Service Vulnerability in Profinet Devices
Veröffentlicht
12. April 2022 02:00
Text
A vulnerability in affected devices could allow an attacker to perform a denial-of-service attack if a large amount of Profinet Discovery and Configuration Protocol (DCP) reset packets is sent to the affected devices. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Titel
SSA-913875 V1.3 (Last Update: 2022-04-12): Frame Aggregation and Fragmentation Vulnerabilities in 802.11
Veröffentlicht
12. April 2022 02:00
Text
Twelve vulnerabilities in the implementation of frame aggregation and fragmentation of the 802.11 standard, under the name of FragAttacks, have been published. Successful exploitation of these vulnerabilities could allow an attacker within Wi-Fi range to forge encrypted frames, which could result in sensitive data disclosure and possibly traffic manipulation. The ...
Titel
SSA-162506 V1.2 (Last Update: 2022-04-12): DHCP Client Vulnerability in SIMOTICS CONNECT 400, Desigo PXC/PXM, APOGEE MEC/MBC/PXC, APOGEE PXC Series, and TALON TC Series
Veröffentlicht
12. April 2022 02:00
Text
SIMOTICS CONNECT 400, Desigo (Power PC-based), APOGEE MEC/MBC/PXC and TALON TC products are affected by a DHCP Client vulnerability as initially reported in SSA-434032 for the Mentor Nucleus Networking Module. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for ...
Titel
SSA-661247 V2.7 (Last Update: 2022-04-12): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Veröffentlicht
12. April 2022 02:00
Text
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Titel
SSA-672373 V1.2 (Last Update: 2022-04-12): Vulnerabilities in CP 1543-1 before V2.0.28
Veröffentlicht
12. April 2022 02:00
Text
SIMATIC CP 1543-1 devices before V2.0.28 contain two vulnerabilities that could allow authorized users to escalate their privileges on the CP or create a denial of service condition. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-676336 V1.1 (Last Update: 2022-04-12): OpenSSH Vulnerabilities in SCALANCE X-200 and X-300/X408 Switches
Veröffentlicht
12. April 2022 02:00
Text
The latest update of the SCALANCE X-200 and X-300/X408 switches families fixes multiple OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and ...
Titel
SSA-764417 V1.2 (Last Update: 2022-04-12): Multiple Vulnerabilities in RUGGEDCOM Devices
Veröffentlicht
12. April 2022 02:00
Text
There is an insecure cryptographic vulnerability for the affected RUGGEDCOM devices. If an attacker were to exploit this, they could gain privileged functions. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Titel
SSA-772220 V1.8 (Last Update: 2022-04-12): OpenSSL Vulnerabilities in Industrial Products
Veröffentlicht
12. April 2022 02:00
Text
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1k, that allows an unauthenticated attacker to cause a Denial-of-Service (DoS) if a maliciously crafted renegotiation message is sent . Siemens has released updates for several affected products and recommends to update to the latest ...
Titel
SSA-780073 V2.1 (Last Update: 2022-04-12): Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets
Veröffentlicht
12. April 2022 02:00
Text
Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior V06.00 are potentially affected by a denial of service vulnerability when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens ...
Titel
SSA-787292 V1.1 (Last Update: 2022-04-12): Denial-of-Service Vulnerability in SIMATIC RFID Readers
Veröffentlicht
12. April 2022 02:00
Text
The latest updates for SIMATIC RF products fix a vulnerability that could allow an unauthorized attacker to crash the OPC UA service of the affected devices. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific ...
Titel
SSA-840188 V1.3 (Last Update: 2022-04-12): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Veröffentlicht
12. April 2022 02:00
Text
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow local or remote attackers to escalate privileges and read, write or delete critical files. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Titel
SSA-914168 V1.1 (Last Update: 2022-04-12): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Veröffentlicht
12. April 2022 02:00
Text
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow attackers to retrieve and brute force password hashes and access other systems. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products ...
  • 1
  • 2 (current)
  • 3
  • 4

Letzte Updates

BOSCH PSIRT
19.07.2024
SIEMENS CERT
22.07.2024
US CERT
24.07.2024
US CERT (ICS)
25.07.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds