• 1
  • 2
  • 3 (current)
  • 4
Dienstag, 14.06.2022
Titel
SSA-789162 V1.1 (Last Update: 2022-06-14): Vulnerabilities in Teamcenter
Veröffentlicht
14. Juni 2022 02:00
Text
Teamcenter is affected by XML External Entity Injection (XXE, CVE-2022-29801) and a stack based buffer overflow vulnerability (CVE-2022-24290). XXE impacts only Teamcenter versions before V13.1. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Titel
SSA-780073 V2.2 (Last Update: 2022-06-14): Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets
Veröffentlicht
14. Juni 2022 02:00
Text
Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior V06.00 are potentially affected by a denial of service vulnerability when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens ...
Titel
SSA-772220 V2.0 (Last Update: 2022-06-14): OpenSSL Vulnerabilities in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1k, that allows an unauthenticated attacker to cause a Denial-of-Service (DoS) if a maliciously crafted renegotiation message is sent . Siemens has released updates for several affected products and recommends to update to the latest ...
Titel
SSA-764417 V1.3 (Last Update: 2022-06-14): Weak Encryption Vulnerability in RUGGEDCOM ROS Devices
Veröffentlicht
14. Juni 2022 02:00
Text
The SSH server on RUGGEDCOM ROS devices is configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device. Siemens recommends specific countermeasures for products where updates ...
Titel
SSA-740594 V1.0: Privilege Escalation Vulnerability in Mendix SAML Module
Veröffentlicht
14. Juni 2022 02:00
Text
The latest updates of Mendix the SAML module fixes two vulnerabilities. One is an XML External Entity (XXE) attack that could allow an attacker to potentially disclose confidential data under certain circumstances the other is an Cross Site Scripting (XSS) attack allowing to execute malicious code by tricking users into ...
Titel
SSA-732250 V1.1 (Last Update: 2022-06-14): Libcurl Vulnerabilities in Industrial Devices
Veröffentlicht
14. Juni 2022 02:00
Text
Vulnerabilities in third-party component cURL could allow an attacker to interfere with the affected products in various ways. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures for products where updates are not, or not ...
Titel
SSA-712929 V1.0: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Titel
SSA-685781 V1.0: Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple vulnerabilities were identified in the Apache HTTP Server software. These include NULL Pointer Dereferencing, Out-of-bounds Write and Server-Side Request Forgery related vulnerabilities. Siemens has released an update for the SINEMA Remote Connect Server and recommends to update to the latest version. Siemens is preparing further updates and recommends specific ...
Titel
SSA-679335 V1.1 (Last Update: 2022-06-14): Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules
Veröffentlicht
14. Juni 2022 02:00
Text
SIMATIC CP 1543-1 and CP 1545-1 devices are affected by multiple vulnerabilities in ProFTPD, a third party component, that could allow a remote attacker to access sensitive information and execute arbitrary code. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-662649 V1.1 (Last Update: 2022-06-14): Denial of Service Vulnerability in Desigo DXR and PXC Controllers
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability in Desigo DXR and PXC controllers has been identified that could allow an attacker to disable and reset a device to factory state using a denial of service attack. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-661247 V2.9 (Last Update: 2022-06-14): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Veröffentlicht
14. Juni 2022 02:00
Text
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Titel
SSA-631336 V1.0: Multiple Web Server Vulnerabilities in SICAM GridEdge Software
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple vulnerabilities were identified in the webserver of the SICAM GridEdge application which includes missing authentication for critical API functions, absent cross-origin resource sharing restrictions and access to credentials. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-629512 V1.5 (Last Update: 2022-06-14): Local Privilege Escalation Vulnerability in TIA Portal
Veröffentlicht
14. Juni 2022 02:00
Text
The latest updates for TIA Portal fix a vulnerability that could allow a local attacker to execute arbitrary code with SYSTEM privileges. Update: The previously provided fixes only correctly set the permissions on English Windows versions. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, ...
Titel
SSA-626968 V1.1 (Last Update: 2022-06-14): Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices
Veröffentlicht
14. Juni 2022 02:00
Text
Desigo PXC3, PXC4, PXC5 and DXR2 devices contain multiple vulnerabilities in the webserver application that could allow an attacker to potentially intercept unencrypted transmission of sensitive information, cause a denial of service condition, or perform remote code execution. Siemens has released updates for the affected products and recommends to update ...
Titel
SSA-593272 V1.7 (Last Update: 2022-06-14): SegmentSmack in Interniche IP-Stack based Industrial Devices
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released updates for several ...
Titel
SSA-592007 V1.7 (Last Update: 2022-06-14): Denial-of-Service Vulnerability in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
Several industrial controllers are affected by a security vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct OSI Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released ...
Titel
SSA-549234 V1.2 (Last Update: 2022-06-14): Denial-of-Service Vulnerability in SIMATIC NET CP Modules
Veröffentlicht
14. Juni 2022 02:00
Text
A denial of service vulnerability was identified in different types of Communication Processors. An attacker could exploit this vulnerability causing the device to become un-operational until the device is restarted. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Titel
SSA-539476 V1.2 (Last Update: 2022-06-14): Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan
Veröffentlicht
14. Juni 2022 02:00
Text
Vulnerabilities in the third-party component strongSwan could allow an attacker to cause a denial of service (DoS) condition in affected devices by exploiting integer overflow bugs. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures ...
Titel
SSA-535997 V1.1 (Last Update: 2022-06-14): Cleartext Storage of Sensitive Information in Multiple SIMATIC Products
Veröffentlicht
14. Juni 2022 02:00
Text
A cleartext vulnerability was found in the SIMATIC communication processors CP 1543-1 and CP 1545-1 that could allow an attacker to read sensitive information. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-484086 V1.0: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1
Veröffentlicht
14. Juni 2022 02:00
Text
SINEMA Remote Connect Server is affected by multiple vulnerabilities, including A cross-site scripting vulnerability in an error message pop up window (CVE-2022-29034) Several authentication bypass, privilege escalation and integrity check vulnerabilities (CVE-2022-32251 through -32261) A command injection vulnerability in the file upload service (CVE-2022-32262) A chosen-plaintext attack against HTTP over ...
Titel
SSA-480230 V2.3 (Last Update: 2022-06-14): Denial of service in Webserver of Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability in the affected devices could allow an unauthorized attacker with network access to the webserver of an affected device to perform a denial of service attack. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further updates and ...
Titel
SSA-462066 V3.0 (Last Update: 2022-06-14): Vulnerability known as TCP SACK PANIC in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further ...
Titel
SSA-446448 V1.1 (Last Update: 2022-06-14): Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
Veröffentlicht
14. Juni 2022 02:00
Text
The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, contains a vulnerability that could allow an attacker to cause a denial of service condition on affected industrial products. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further ...
Titel
SSA-443566 V1.2 (Last Update: 2022-06-14): Authentication Bypass in SCALANCE X Switches Families
Veröffentlicht
14. Juni 2022 02:00
Text
Several SCALANCE X switches are affected by an Authentication Bypass vulnerability. The vulnerability allows an unauthenticated attacker to violate access-control rules. The vulnerability can be exploited by sending a GET request to a specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be ...
Titel
SSB-439005 V4.4 (Last Update: 2022-06-14): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Veröffentlicht
14. Juni 2022 02:00
Text
  • 1
  • 2
  • 3 (current)
  • 4

Letzte Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds