July 2024
Title
SSA-473245 V2.7 (Last Update: 2024-07-09): Denial of Service Vulnerability in Profinet Devices
Published
July 9, 2024, 2 a.m.
Summary
A vulnerability in affected devices could allow an attacker to perform a denial of service attack if a large amount of specially crafted UDP packets are sent to the device. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens recommends specific ...
Title
SSA-381581 V1.0: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1
Published
July 9, 2024, 2 a.m.
Summary
SINEMA Remote Connect Server before V3.2 SP1 is affected by multiple vulnerabilities. Siemens has released a new version for SINEMA Remote Connect Server and recommends to update to the latest version.
Title
SSA-711309 V2.0 (Last Update: 2024-07-09): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
July 9, 2024, 2 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released new versions for several affected products and ...
Title
SSA-686975 V1.4 (Last Update: 2024-07-09): IPU 2022.3 Vulnerabilities in Siemens Industrial Products using Intel CPUs
Published
July 9, 2024, 2 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2022. This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update (“2022.3 IPU – BIOS Advisory” Intel-SA-00688). Siemens is preparing updates and recommends specific countermeasures for products ...
Title
SSA-593272 V2.2 (Last Update: 2024-07-09): SegmentSmack in Interniche IP-Stack based Industrial Devices
Published
July 9, 2024, 2 a.m.
Summary
A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released new versions for ...
Title
SSA-723487 V1.0: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SCALANCE, RUGGEDCOM and Related Products
Published
July 9, 2024, 2 a.m.
Summary
This advisory documents the impact of CVE-2024-3596 (also dubbed “Blastradius”), a vulnerability in the RADIUS protocol, to SCALANCE, RUGGEDCOM and related products. The vulnerability could allow on-path attackers, located between a Network Access Server (the RADIUS client, e.g., SCALANCE or RUGGEDCOM devices) and a RADIUS server (e.g., SINEC INS), to ...
Title
SSA-730482 V1.1 (Last Update: 2024-07-09): Denial of Service Vulnerability in SIMATIC WinCC
Published
July 9, 2024, 2 a.m.
Summary
A vulnerability in the login dialog box of SIMATIC WinCC could allow a local attacker to cause a denial of service condition in the runtime of the SCADA system. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens is preparing further ...
Title
SSA-722010 V1.0: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
Published
July 9, 2024, 2 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by an out of bounds read vulnerability in the APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens ...
Title
SSA-750499 V1.0: Weak Encryption Vulnerability in SIPROTEC 5 Devices
Published
July 9, 2024, 2 a.m.
Summary
The SIPROTEC 5 devices are supporting weak encryption. This could allow an unauthorized attacker in a man-in-the-middle position to read any data passed over the connection between legitimate clients and the affected device. Siemens has released new versions for several affected products and recommends to update to the latest versions. ...
Title
SSA-455250 V1.2 (Last Update: 2024-07-09): Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 devices before V11.1.2-h3
Published
July 9, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on vulnerabilities in PAN-OS. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens has released a new version of Palo Alto Networks Virtual NGFW for RUGGEDCOM APE1808 and recommends to update to the latest version. Customers are advised to ...
Title
SSA-364175 V1.0: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 devices
Published
July 9, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on vulnerabilities in PAN-OS. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available. Customers are advised to consult and implement the workarounds ...
Title
SSA-170375 V1.0: Multiple Vulnerabilities in RUGGEDCOM ROS before V5.9
Published
July 9, 2024, 2 a.m.
Summary
Multiple vulnerabilities affect the RUGGEDCOM Operating System (ROS). The common denominator to all vulnerabilities is the leak of confidential information. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-160243 V1.1 (Last Update: 2024-07-09): Multiple Vulnerabilities in SINEC NMS before V2.0
Published
July 9, 2024, 2 a.m.
Summary
SINEC NMS before V2.0 is affected by a code injection and a stored cross-site scripting vulnerability. Siemens has released an update for SINEC NMS and recommends to update to the latest version.
Title
SSA-825651 V1.0: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2
Published
July 9, 2024, 2 a.m.
Summary
Affected applications do not properly restrict the .NET BinaryFormatter when deserializing user-controllable input. This could allow an attacker to cause a type confusion and execute arbitrary code within the affected application. Siemens has released a new version for SIMATIC STEP 7 (TIA Portal) V18 and recommends to update to the ...
Title
SSA-962515 V1.1 (Last Update: 2024-07-09): Out of Bounds Read Vulnerability in Industrial Products
Published
July 9, 2024, 2 a.m.
Summary
Several industrial products contain an out of bounds read vulnerability that could allow an attacker to cause a Blue Screen of Death (BSOD) crash of the underlying Windows kernel, leading to denial of service condition. Siemens has released new versions for several affected products and recommends to update to the ...
Title
SSA-883918 V1.0: Information Disclosure Vulnerability in SIMATIC WinCC
Published
July 9, 2024, 2 a.m.
Summary
Multiple versions of SIMATIC WinCC and SIMATIC PCS 7 do not properly handle certain requests to their web application (WinCC WebNavigator, PCS 7 Web Serser, and PCS 7 Web Diagnostics Server), which may lead to the leak of privileged information. This could allow an unauthenticated remote attacker to retrieve information ...
Title
SSA-824889 V1.0: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK
Published
July 9, 2024, 2 a.m.
Summary
JT Open Toolkit and PLM XML SDK are affected by stack buffer overflow and null pointer dereference vulnerabilities that could be triggered while parsing XML file. If a user is tricked to open a malicious XML file with any of the affected products, this could cause the application to crash ...
Title
SSA-293562 V3.5 (Last Update: 2024-07-09): Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products
Published
July 9, 2024, 2 a.m.
Summary
Several industrial devices are affected by two vulnerabilities that could allow an attacker to cause a denial of service condition via PROFINET DCP network packets under certain circumstances. The precondition for this scenario is a direct layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has ...
Title
SSA-928781 V1.0: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1
Published
July 9, 2024, 2 a.m.
Summary
SINEMA Remote Connect Server before V3.2 HF1 is affected by multiple vulnerabilities. Siemens has released a new version for SINEMA Remote Connect Server and recommends to update to the latest version.
Title
SSA-868282 V1.0: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1
Published
July 9, 2024, 2 a.m.
Summary
SINEMA Remote Connect Server before V3.2 HF1 is affected by multiple vulnerabilities. Siemens has released a new version for SINEMA Remote Connect Client and recommends to update to the latest version.
Title
SSA-832273 V1.4 (Last Update: 2024-07-09): Multiple Vulnerabilities in Fortigate NGFW before V7.4.3 on RUGGEDCOM APE1808 devices
Published
July 9, 2024, 2 a.m.
Summary
Fortinet has published information on vulnerabilities in FORTIOS. This advisory lists the related Siemens Industrial products. Siemens has released a new version of Fortigate NGFW for RUGGEDCOM APE1808 and recommends to update to the latest version. Siemens recommends to consult and implement the workarounds provided in Fortinet’s upstream security notifications.
Title
SSA-750274 V1.1 (Last Update: 2024-07-09): Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW
Published
July 9, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on CVE-2024-3400 in PAN-OS. This advisory addresses Siemens Industrial products affected by this vulnerability. Siemens has released a new version of Palo Alto Networks Virtual NGFW for RUGGEDCOM APE1808 and recommends to update to the latest version. Customers are advised to consult and ...
Title
SSA-712929 V2.8 (Last Update: 2024-07-09): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
July 9, 2024, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released new versions for several affected products and recommends to update to the ...
Title
SSA-753746 V1.3 (Last Update: 2024-07-09): Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
July 9, 2024, 2 a.m.
Summary
Two null point dereference vulnerabilities affect multiple SIMATIC software products. These could allow an attacker to cause a persistent denial of service condition in the RPC Server of these products. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-998949 V1.0: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1
Published
July 9, 2024, 2 a.m.
Summary
The Mendix Encryption module versions V10.0.0 and V10.0.1 define a specific hard-coded default value for the EncryptionKey constant, which is used in projects where no individual EncryptionKey was specified. This could allow to an attacker to decrypt any encrypted project data, as the default encryption key can be considered compromised. ...

Last Updates

BOSCH PSIRT
19.07.2024
SIEMENS CERT
22.07.2024
US CERT
24.07.2024
US CERT (ICS)
25.07.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds