October 2020
Title
Wibu-Systems CodeMeter (Update C)
Published
Oct. 15, 2020, 4 p.m.
Summary
This updated advisory is a follow-up to the advisory update titled ICSA-20-203-01 Wibu-Systems CodeMeter (Update B) that was published October 1, 2020, to the ICS webpage on us-cert.gov. This advisory contains mitigations for Buffer Access with Incorrect Length Value, Inadequate Encryption Strength, Origin Validation Error, Improper Input Validation, Improper Verification ...
Title
MOXA NPort IAW5000A-I/O Series
Published
Oct. 13, 2020, 4:45 p.m.
Summary
This advisory contains mitigations for Session Fixation, Improper Privilege Management, Weak Password Requirements, Cleartext Transmission of Sensitive Information, Improper Restriction of Excessive Authentication Attempts, and Exposure of Sensitive Information to an Unauthorized Actor vulnerabilities in the MOXA NPort IAW5000A-I/O Series integrated serial device server.
Title
SSA-384879 (Last Update: 2020-10-13): Authentication Bypass Vulnerability in SIPORT MP
Published
Oct. 13, 2020, 2 a.m.
Summary
SIPORT MP version 3.2.1 fixes an authentication bypass vulnerability which could enable an attacker to impersonate other users of the system and perform administrative actions. Siemens recommends to apply the update.
Title
Remote Desktop Services Remote Code Execution Vulnerability in Rexroth Industrial PCs
Published
Oct. 13, 2020, 2 a.m.
Summary

BOSCH-SA-856281: Microsoft has published information [1] for several versions of Microsoft Windows XP Microsoft Windows XP embedded Microsoft Windows 7 and Microsoft Windows 7 Embedded Standard regarding a vulnerability in the Remote Desktop Service. The vulnerability could allow an unauthenticated remote attacker to execute arbitrary code on the target system ...

Title
SSA-689071 (Last Update: 2020-10-13): DNSMasq Vulnerabilities in SCALANCE W1750D, SCALANCE M-800 / S615 and RUGGEDCOM RM1224
Published
Oct. 13, 2020, 2 a.m.
Summary
Multiple vulnerabilities have been identified in SCALANCE W1750D, SCALANCE M-800 / S615 and RUGGEDCOM RM1224 devices. The highest scored vulnerability could allow a remote attacker to crash the DNS service or execute arbitrary code. The attacker must be able to craft malicious DNS responses and inject them into the network ...
Title
SSA-534763 (Last Update: 2020-10-13): Special Register Buffer Data Sampling (SRBDS) aka Crosstalk in Industrial Products
Published
Oct. 13, 2020, 2 a.m.
Summary
Security researchers published information on a vulnerability known as Crosstalk (INTEL-SA-00320). This vulnerability affects modern Intel processors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerability. Siemens is preparing updates and recommends specific countermeasures until fixes are available.
Title
SSA-462066 (Last Update: 2020-10-13): Vulnerability known as TCP SACK PANIC in Industrial Products
Published
Oct. 13, 2020, 2 a.m.
Summary
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further ...
Title
SSA-455843 (Last Update: 2020-10-13): WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens and Siemens Energy Products
Published
Oct. 13, 2020, 2 a.m.
Summary
CISA and WIBU Systems disclosed six vulnerabilities in different versions of CodeMeter Runtime, a product provided by WIBU Systems and used in several Siemens and Siemens Energy products for license management. The vulnerabilities are described in the section “Vulnerability Classification” below and got assigned the CVE IDs CVE-2020-14509, CVE-2020-14513, CVE-2020-14515, ...
Title
SSB-439005 (Last Update: 2020-10-13): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
Oct. 13, 2020, 2 a.m.
Summary
Title
SSA-398519 (Last Update: 2020-10-13): Vulnerabilities in Intel CPUs (November 2019)
Published
Oct. 13, 2020, 2 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2019. In this advisory Siemens only explicitly mentions the vulnerabilities from the “Intel® CPU Security Advisory” and one vulnerability from “Intel® CSME, Intel® SPS, Intel® TXE, Intel® AMT, Intel® PTT and Intel® DAL Advisory” and lists the Siemens IPC ...
Title
SSA-381684 (Last Update: 2020-10-13): Improper Password Protection during Authentication in SIMATIC S7-300 and S7-400 CPUs and Derived Products
Published
Oct. 13, 2020, 2 a.m.
Summary
A vulnerability has been identified in SIMATIC S7-300 and S7-400 CPU families and derived products, which could result in credential disclosure. Siemens recommends countermeasures as there are currently no fixes available.
Title
SSA-226339 (Last Update: 2020-10-13): Multiple Web Application Vulnerabilities in Desigo Insight
Published
Oct. 13, 2020, 2 a.m.
Summary
The latest hotfix for Desigo Insight fixes three vulnerabilities that have been identified in the web server, including SQL injection (CVE-2020-15792), clickjacking (CVE-2020-15793), and full path disclosure (CVE-2020-15794). Siemens recommends updating to the latest version of Desigo Insight and to apply the hotfix.
Title
AA20-283A: APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations
Published
Oct. 9, 2020, 10:21 p.m.
Summary
Original release date: October 9, 2020 | Last revised: October 24, 2020SummaryThis joint cybersecurity advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. Note: the analysis in this joint cybersecurity advisory is ongoing, and the ...
Title
AA20-280A: Emotet Malware
Published
Oct. 6, 2020, 7 p.m.
Summary
Original release date: October 6, 2020SummaryThis Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. This product was written by the Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing & Analysis Center ...
Title
Sicherheitsupdate: CODESYS Security Advisory 2020-06
Published
Oct. 2, 2020, 2:19 p.m.
Summary
Please check source url for more information.
Title
AA20-275A: Potential for China Cyber Response to Heightened U.S.–China Tensions
Published
Oct. 1, 2020, 6 p.m.
Summary
Original release date: October 1, 2020SummaryThis Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. In light of heightened tensions between the United States and China, the Cybersecurity and Infrastructure Security Agency (CISA) is providing ...
Title
Wibu-Systems CodeMeter (Update B)
Published
Oct. 1, 2020, 4 p.m.
Summary
This updated advisory is a follow-up to the advisory update titled ICSA-20-203-01 Wibu-Systems CodeMeter (Update A) that was published September 17, 2020, to the ICS webpage on us-cert.gov. This advisory contains mitigations for Buffer Access with Incorrect Length Value, Inadequate Encryption Strength, Origin Validation Error, Improper Input Validation, Improper Verification ...
September 2020
Title
MB Connect line mbCONNECT24, mymbCONNECT24
Published
Sept. 29, 2020, 4:10 p.m.
Summary
This advisory contains mitigations for SQL Injection, Cross-site Request Forgery, and Command Injection vulnerabilities in the MB connect line mymbCONNECT24 and mbCONNECT24 software.
Title
Yokogawa WideField3
Published
Sept. 29, 2020, 4:05 p.m.
Summary
This advisory contains mitigations for a Buffer Copy Without Checking Size of Input vulnerability in the Yokogawa WideField3 PLC programming tool.
Title
B&R Automation SiteManager and GateManager
Published
Sept. 29, 2020, 4 p.m.
Summary
This advisory contains mitigations for Path Traversal, Uncontrolled Resource Consumption, Information Exposure, Improper Authentication, and Information Disclosure vulnerabilities in B&R Automation SiteManager and GateManager products.
Title
Vulnerabilities in Bosch PRAESIDEO and PRAESENSA
Published
Sept. 28, 2020, 2 a.m.
Summary

BOSCH-SA-538331-BT: Two security vulnerabilities have been uncovered in the web based management interface of the PRAESIDEO Network Controller and the PRAESENSA System Controller. The vulnerabilities will allow a Cross-Site Request Forgery (CSRF) attack and a Cross-site Scripting (XSS) attack. For PRAESIDEO a third vulnerability will allow a replay attack with ...

Title
WIBU Systems CodeMeter Runtime Vulnerabilities in Rexroth Products
Published
Sept. 25, 2020, 2 a.m.
Summary

BOSCH-SA-231483: A set of 6 vulnerabilities affect multiple versions of the WIBU Systems CodeMeter Runtime Software. This software is used by multiple Rexroth Products and Bosch Rexroth customers for license management. In order to successfully exploit these vulnerabilities an attacker requires access to the network or system. One vulnerability (CVE-2020-14509) ...

Title
3S CoDeSys (Update A)
Published
Sept. 24, 2020, 4 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-13-011-01 3S CoDeSys that was published January 10, 2013, to the ICS webpage on us-cert.gov. This advisory contains mitigations for Improper Access Control, and Relative Path Traversal vulnerabilities in 3S-Smart Software Solutions software.
Title
AA20-266A: LokiBot Malware
Published
Sept. 22, 2020, 5 p.m.
Summary
Original release date: September 22, 2020 | Last revised: September 23, 2020SummaryThis Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise frameworks for all referenced threat actor techniques. This product was written by the Cybersecurity and Infrastructure Security Agency (CISA) with contributions ...
Title
GE Digital APM Classic
Published
Sept. 22, 2020, 4:05 p.m.
Summary
This advisory contains mitigations for Authorization Bypass Through User-controlled Key, and Use of a One-Way Hash Without a Salt vulnerabilities in GE's APM Classic module, a data analysis and processing tool.

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
25.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds