März 2018
Titel
SSA-203306 (Last Update: 2018-03-08): Password Vulnerabilities in SIPROTEC 4 and SIPROTEC Compact Relay Families
Veröffentlicht
8. März 2018 01:00
Text
SIPROTEC 4 and SIPROTEC Compact devices could allow access authorization passwords to be reconstructed or overwritten via engineering mechanisms that involve DIGSI 4 and EN100 Ethernet communication modules. Siemens has released updates for several affected products, is working on updates for the remaining affected products, and recommends specific countermeasures until ...
Titel
SSA-293562 (Last Update: 2018-03-06): Vulnerabilities in Industrial Products
Veröffentlicht
6. März 2018 01:00
Text
Several industrial devices are affected by two vulnerabilities that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released updates for ...
Februar 2018
Titel
SSA-892715 (Last Update: 2018-02-22): ME, SPS and TXE Vulnerabilities in SIMATIC IPCs
Veröffentlicht
22. Februar 2018 01:00
Text
Intel has identified vulnerabilities in Intel Management Engine (ME), Intel Server Platform Services (SPS), and Intel Trusted Execution Engine (TXE). As several Siemens Industrial PCs use Intel technology, they are also affected. Siemens has released updates for the affected Industrial PCs.
Titel
SSA-701903 (Last Update: 2018-02-22): SMBv1 Vulnerabilities in Ultrasound Products from Siemens Healthineers
Veröffentlicht
22. Februar 2018 01:00
Text
Select Ultrasound products from Siemens Healthineers are affected by the Microsoft Windows SMBv1 vulnerabilities. The exploitability of the vulnerabilities depends on the actual configuration and deployment environment of each product. Siemens Healthineers provides updates for the affected products, and recommends specific countermeasures until patches can be applied.
Titel
SSA-275839 (Last Update: 2018-02-22): Denial-of-Service Vulnerability in Industrial Products
Veröffentlicht
22. Februar 2018 01:00
Text
Several industrial products are affected by a vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. Siemens has released updates for several affected products, is working ...
Titel
SSA-856721 (Last Update: 2018-02-22): Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices
Veröffentlicht
22. Februar 2018 01:00
Text
The RUGGEDCOM RCDP protocol is not properly configured after commissioning of RUGGEDCOM ROS based devices and some SCALANCE X switch models and could allow unauthenticated remote users to perform administrative operations. An attacker must be in the same adjacent network and the RCDP daemon must be enabled in order to ...
Titel
SSA-168644 (Last Update: 2018-02-22): Spectre and Meltdown Vulnerabilities in Industrial Products
Veröffentlicht
22. Februar 2018 01:00
Text
Security researchers published information on vulnerabilities known as Spectre and Meltdown. These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
Titel
SSA-346262 (Last Update: 2018-02-22): Denial-of-Service in Industrial Products
Veröffentlicht
22. Februar 2018 01:00
Text
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Titel
SSA-470231 (Last Update: 2018-02-22): TPM Vulnerability in SIMATIC IPCs
Veröffentlicht
22. Februar 2018 01:00
Text
Several SIMATIC IPCs include a version of Infineon's Trusted Platform Module (TPM) firmware that mishandles RSA key generation. This makes it easier for attackers to conduct cryptographic attacks against the key material. Siemens has released updates for the affected Industrial PCs.
Titel
SSA-127490 (Last Update: 2018-02-22): Vulnerabilities in SIMATIC WinCC Add-Ons
Veröffentlicht
22. Februar 2018 01:00
Text
Multiple SIMATIC WinCC Add-Ons released in 2015 and earlier include a vulnerable version of Gemalto Sentinel LDK RTE. Gemalto Sentinel LDK RTE is affected by a vulnerability that could allow remote code execution. Siemens recommends to update the affected software component Gemalto Sentinel LDK RTE.
Titel
SSA-824231 (Last Update: 2018-02-05): Unauthenticated Firmware Upload Vulnerability in Desigo PXC
Veröffentlicht
5. Februar 2018 01:00
Text
The latest update for Desigo PXC devices fixes a vulnerability that could allow unauthenticated remote attackers to upload malicious firmware without prior authentication. Siemens recommends updating to the new version.
Januar 2018
Titel
SSA-651454 (Last Update: 2018-01-25): Vulnerabilities in TeleControl Server Basic
Veröffentlicht
25. Januar 2018 01:00
Text
The latest update for TeleControl Server Basic resolves three vulnerabilities. One of these vulnerabilities could allow an authenticated attacker with network access to escalate his privileges and perform administrative actions. Siemens recommends updating to the new version.
Titel
SSA-901333 (Last Update: 2018-01-24): KRACK Attacks Vulnerabilities in Industrial Products
Veröffentlicht
24. Januar 2018 01:00
Text
Multiple vulnerabilities affecting WPA/WPA2 implementations were identified by a researcher and publicly disclosed under the term "Key Reinstallation Attacks" (KRACK). These vulnerabilities could potentially allow an attacker within the radio range of the wireless network to decrypt, replay or inject forged network packets into the wireless communication. Several Siemens Industrial ...
Titel
SSA-731239 (Last Update: 2018-01-24): Vulnerabilities in SIMATIC S7-300 and S7-400 CPUs
Veröffentlicht
24. Januar 2018 01:00
Text
Two vulnerabilities have been identified in SIMATIC S7-300 and S7-400 CPU families. One vulnerability could lead to a Denial-of-Service, the other vulnerability could result in credential disclosure. Siemens recommends specific mitigations. Siemens will update this advisory when new information becomes available.
Titel
SSA-701708 (Last Update: 2018-01-18): Local Privilege Escalation in Industrial Products
Veröffentlicht
18. Januar 2018 01:00
Text
In non-default configurations several industrial products are affected by a vulnerability that could allow local Microsoft Windows operating system users to escalate their privileges. Siemens provides updates for several products and a temporary fix for the remaining affected products. Siemens is working on new versions for the remaining affected products ...
Titel
SSA-284673 (Last Update: 2018-01-18): Vulnerability in Industrial Products
Veröffentlicht
18. Januar 2018 01:00
Text
Several industrial devices are affected by a vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released updates for ...

Letzte Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
02.05.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds