April 2021
Title
SSA-841348 V1.7 (Last Update: 2021-04-13): Multiple Vulnerabilities in the UMC Stack
Published
April 13, 2021, 2 a.m.
Summary
The latest update for the below listed products fixes two security vulnerabilities that could allow an attacker to cause a partial Denial-of-Service on the UMC component of the affected devices under certain circumstances, and one vulnerability that could allow an attacker to locally escalate privileges from a user with administrative ...
Title
SSA-844761 V1.1 (Last Update: 2021-04-13): Multiple Vulnerabilities in SiNVR/SiVMS Video Server
Published
April 13, 2021, 2 a.m.
Summary
The Video Server application in SiNVR/SiVMS solutions contains five vulnerabilities involving information disclosure (CVE-2019-19291, CVE-2019-19299), path traversal (CVE-2019-19296, CVE-2019-19297), and denial-of-service (CVE-2019-19298). PKE has released an update of the application that fixes the reported vulnerabilities, except for CVE-2019-19298 and CVE-2019-19299. This update is not available under the former Siemens OEM ...
Title
SSA-951513 V1.2 (Last Update: 2021-04-13): Clickjacking Vulnerability in SCALANCE S, SCALANCE X-300, X-200IRT, and X-200 Switch Families
Published
April 13, 2021, 2 a.m.
Summary
Several SCALANCE X switches contain a vulnerability that could allow an attacker to perform administrative actions if the victim is tricked into clicking on a website controlled by the attacker. The attack only works if the victim has an authenticated session on the administrative interface of the switch. Siemens has ...
Title
SSA-978220 V1.4 (Last Update: 2021-04-13): Denial-of-Service Vulnerability over SNMP in Multiple Industrial Products
Published
April 13, 2021, 2 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further updates and ...
Title
SSA-979775 V1.1 (Last Update: 2021-04-13): Stack Overflow Vulnerability in SCALANCE and RUGGEDCOM Devices
Published
April 13, 2021, 2 a.m.
Summary
Several firmware versions of the SCALANCE and RUGGEDCOM devices listed below are affected by a vulnerability in the passive listening feature that could allow an attacker to cause a reboot or, under specific circumstances, attain remote code execution of the affected devices. Siemens has released updates for the affected products ...
Title
SSA-574442 V1.0: Multiple PAR and DFT File Parsing Vulnerabilities in Solid Edge
Published
April 13, 2021, 2 a.m.
Summary
Siemens has released a new version for Solid Edge to fix multiple vulnerabilities that could be triggered when the application reads files in different file formats (PAR, DFT extensions). If a user is tricked to open a malicious file with the affected application, this could lead to a crash, and ...
March 2021
Title
Denial of Service in Rexroth ActiveMover using Profinet protocol
Published
March 31, 2021, 2 a.m.
Summary

BOSCH-SA-637429: The ActiveMover with Profinet communication module (Rexroth no. 3842 559 445) sold by Bosch Rexroth contains communication technology from Hilscher (PROFINET IO Device V3) in which a vulnerability with high severity has been discovered. A Denial of Service vulnerability may lead to unexpected loss of cyclic communication or interruption ...

Title
Denial of Service in Rexroth ActiveMover using EtherNet/IP protocol
Published
March 31, 2021, 2 a.m.
Summary

BOSCH-SA-282922: The ActiveMover with the EtherNet/IP communication module (Rexroth no. 3842 559 444) sold by Bosch Rexroth contains communication technology from Hilscher (EtherNet/IP Core V2) in which a vulnerability with high severity has been discovered. A denial of service and memory corruption vulnerability could allow arbitrary code to be injected ...

Title
Uncontrolled Search Path Element in Multiple Bosch Products
Published
March 24, 2021, 1 a.m.
Summary

BOSCH-SA-835563-BT: Multiple Bosch software applications are affected by a security vulnerability, which potentially allows an attacker to load additional code in the form of DLLs (commonly known as "DLL Hijacking" or "DLL Preloading"). This code is executed during the start of the vulnerable application and in the context of the ...

Title
AA21-077A: Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool
Published
March 18, 2021, 7 p.m.
Summary
Original release date: March 18, 2021 | Last revised: April 15, 2021SummaryUpdated April 15, 2021: The U.S. Government attributes this activity to the Russian Foreign Intelligence Service (SVR). Additional information may be found in a statement from the White House. For more information on SolarWinds-related activity, go to https://us-cert.cisa.gov/remediating-apt-compromised-networks and ...
Title
AA21-076A: TrickBot Malware
Published
March 17, 2021, 4 p.m.
Summary
Original release date: March 17, 2021 | Last revised: May 20, 2021SummaryThis Joint Cybersecurity Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 8. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. The Cybersecurity and Infrastructure Security Agency (CISA) and Federal ...
Title
GE UR family
Published
March 16, 2021, 3:10 p.m.
Summary
This advisory contains mitigations for multiple vulnerabilities in GE UR family of protection and control relays.
Title
Hitachi ABB Power Grids AFS Series
Published
March 16, 2021, 3:05 p.m.
Summary
This advisory contains mitigations for an Infinite Loop vulnerability in Hitachi ABB Power Grids AFS Series products.
Title
BD Alaris 8015 PC Unit (Update B)
Published
March 16, 2021, 3 p.m.
Summary
This updated advisory is a follow-up to the advisory update titled ICSMA-17-017-02 BD Alaris 8015 Insufficiently Protected Credentials Vulnerabilities (Update A) that was published October 19, 2017, to the ICS webpage on us-cert.cisa.gov. This advisory contains compensating controls to reduce the risk of exploitation of insufficiently protected credentials and security ...
Title
Siemens SIMATIC S7-PLCSIM
Published
March 9, 2021, 5:40 p.m.
Summary
This advisory contains mitigations for Infinite Loop, NULL Pointer Dereference, and Divide by Zero vulnerabilities in Siemens SIMATIC S7-PLCSIM software.
Title
Siemens SCALANCE and RUGGEDCOM Devices SSH
Published
March 9, 2021, 5:35 p.m.
Summary
This advisory contains mitigations for a n Improper Restriction of Excessive Authentication Attempts vulnerability in Siemens SCALANCE and RUGGEDCOM industrial communication devices.
Title
Siemens SCALANCE and RUGGEDCOM Devices
Published
March 9, 2021, 5:30 p.m.
Summary
This advisory contains mitigations for a Stack-based Buffer Overflow vulnerability in Siemens SCALANCE and RUGGEDCOM industrial communication devices.
Title
Siemens LOGO! 8 BM
Published
March 9, 2021, 5:20 p.m.
Summary
This advisory contains mitigations for an Improper Handling of Exceptional Conditions vulnerability in Siemens LOGO! BM programmable logic controllers.
Title
TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices
Published
March 9, 2021, 5:15 p.m.
Summary
This advisory contains mitigations for Out-of-bounds Read, and Out-of-bounds Write vulnerabilities in Siemens SENTRON PAC / 3VA Devices power monitoring devices.
Title
Siemens TCP Stack of SIMATIC MV400
Published
March 9, 2021, 5:10 p.m.
Summary
This advisory contains mitigations for Improper Validation of Specified Index, Position, or Offset in Input; and Use of Insufficiently Random Values vulnerabilities in Siemens SIMATIC MV400 optical code reader software.
Title
Siemens Energy PLUSCONTROL 1st Gen
Published
March 9, 2021, 5:05 p.m.
Summary
This advisory contains mitigations for a Predictable Exact Value from Previous Values vulnerability in Siemens Energy PLUSCONTROL 1st Gen energy management systems.
Title
Siemens Solid Edge File Parsing
Published
March 9, 2021, 5 p.m.
Summary
This advisory contains mitigations for a Out-of-bounds Write, Improper Restriction of XML External Entity Reference, and Out-of-bounds Read vulnerabilities in Siemens Solid Edge portfolio software tools.
Title
SSA-398519 V1.6 (Last Update: 2021-03-09): Vulnerabilities in Intel CPUs (November 2019)
Published
March 9, 2021, 1 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2019. In this advisory Siemens only explicitly mentions the vulnerabilities from the “Intel® CPU Security Advisory” and one vulnerability from “Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT, Intel® PTT and Intel® DAL Advisory” and lists the Siemens IPC ...
Title
SSA-346262 V2.9 (Last Update: 2021-03-09): Denial-of-Service in Industrial Products
Published
March 9, 2021, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-312271 V1.6 (Last Update: 2021-03-09): Unquoted Search Path Vulnerabilities in Windows-based Industrial Software Applications
Published
March 9, 2021, 1 a.m.
Summary
The latest update for affected products fix local privilege escalation vulnerabilities that could allow authorized local users with administrative privileges to execute custom code with SYSTEM level privileges. Siemens has released updates for some of the affected products, and is working on further updates. For the remaining affected products, Siemens ...

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
26.03.2024
US CERT
26.02.2024
US CERT (ICS)
26.03.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds