• 1 (current)
  • 2
Thursday, 28.02.2019
Title
PSI GridConnect Telecontrol
Published
Feb. 28, 2019, 4 p.m.
Summary
This advisory provides mitigation recommendations for a cross-site scripting vulnerability reported in PSI GridConnect's Telecontrol compact DIN rail device.
Tuesday, 26.02.2019
Title
Moxa IKS, EDS
Published
Feb. 26, 2019, 6:51 p.m.
Summary
This advisory includes mitigations for classic buffer overflow, cross-site request forgery, cross-site scripting, improper access controls, improper restriction of excessive authentication attempts, missing encryption of sensitive data, out-of-bounds read, unprotected storage of credentials, predictable from observable state, and uncontrolled resource consumption vulnerabilities reported in the Moxa IKS and EDS industrial ...
Monday, 25.02.2019
Title
SSA-844562 (Last Update: 2019-02-25): Multiple Vulnerabilities in Licensing Software for WinCC OA
Published
Feb. 25, 2019, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the WibuKey Digital Rights Management (DRM) solution, which affect WinCC OA. Siemens recommends users to apply the updates to WibuKey Digital Rights Management (DRM) provided by WIBU SYSTEMS AG.
Wednesday, 20.02.2019
Title
Sicherheitsupdate: CODESYS Security Advisory 2019-01
Published
Feb. 20, 2019, 5:07 p.m.
Summary
Please check source url for more information.
Tuesday, 19.02.2019
Title
Intel Data Center Manager SDK
Published
Feb. 19, 2019, 4:15 p.m.
Summary
This advisory provides mitigation recommendations for improper authentication, protection mechanism failure, permission issues, key management errors, and insufficient control flow management vulnerabilities reported in Intel's Data Center Manger software development kit.
Title
Delta Industrial Automation CNCSoft
Published
Feb. 19, 2019, 4:10 p.m.
Summary
This advisory provides mitigation recommendations for an out-of-bounds read vulnerability reported in the Delta Electronics Delta Industrial Automation CNCSoft.
Title
Rockwell Automation Allen-Bradley PowerMonitor 1000
Published
Feb. 19, 2019, 4 p.m.
Summary
This advisory provides mitigation recommendations for cross-site scripting and authentication bypass vulnerabilities reported in Rockwell Automation's Allen-Bradley PowerMonitor 1000, a compact power monitor.
Thursday, 14.02.2019
Title
Pangea Communications Internet FAX ATA
Published
Feb. 14, 2019, 4:05 p.m.
Summary
This advisory provides mitigation recommendations for an authentication bypass using an alternate path or channel vulnerability reported in the Pangea Communications Internet FAX analog telephone adapter.
Title
gpsd Open Source Project
Published
Feb. 14, 2019, 4 p.m.
Summary
This advisory was originally posted to the HSIN ICS-CERT library on November 6, 2018, and is being released to the NCCIC/ICS-CERT website. This advisory includes mitigations for a stack-based buffer overflow vulnerability reported in the gpsd Open Source Project gpsd and microjson software.
Tuesday, 12.02.2019
Title
Siemens Licensing Software for SICAM 230 (Update A)
Published
Feb. 12, 2019, 4:15 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-19-043-03 Siemens Licensing Software for SICAM 230 that was published February 12, 2019, on the NCCIC/ICS-CERT website. This updated advisory includes mitigations for several vulnerabilities reported in the Siemens Licensing Software for SICAM 230.
Title
WIBU SYSTEMS AG WibuKey Digital Rights Management (Update B)
Published
Feb. 12, 2019, 4:15 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-19-043-03 Siemens Licensing Software for SICAM 230 that was published February 12, 2019, on the NCCIC/ICS-CERT website. This updated advisory includes mitigations for several vulnerabilities reported in the Siemens Licensing Software for SICAM 230.
Title
Siemens SIMATIC S7-300 CPU
Published
Feb. 12, 2019, 4:10 p.m.
Summary
This advisory provides mitigation recommendations for an improper input validation vulnerability in the Siemens SIMATIC S7-300 CPU.
Title
Siemens Intel Active Management Technology of SIMATIC IPCs
Published
Feb. 12, 2019, 4:05 p.m.
Summary
This advisory includes mitigations for cryptographic issues, improper restriction of operations within the bounds of a memory buffer and resource management errors vulnerabilities reported in the Siemens Intel Active Management Technology of SIMATIC IPCs.
Title
Siemens CP1604 and CP1616
Published
Feb. 12, 2019, 4 p.m.
Summary
This advisory provides mitigation recommendations for several vulnerabilities reported in the Siemens CP1604 and CP1616 devices.
Title
SSA-845879 (Last Update: 2019-02-12): Firmware Downgrade Vulnerability in EN100 Ethernet Communication Module for SIPROTEC 4, SIPROTEC Compact and Reyrolle
Published
Feb. 12, 2019, 1 a.m.
Summary
The EN100 Ethernet communication module, which is an optional extension for SIPROTEC 4, SIPROTEC Compact and Reyrolle devices, allows an unauthenticated upload of firmware updates to the communication module in affected versions. Siemens has released updates for several affected products, is working on updates for the remaining affected products, and ...
Title
SSB-439005 (Last Update: 2019-02-12): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
Feb. 12, 2019, 1 a.m.
Summary
Title
SSA-347726 (Last Update: 2019-02-12): Denial-of-Service Vulnerability in SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP Open Controller
Published
Feb. 12, 2019, 1 a.m.
Summary
Versions of SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200 SP Open Controller are affected by a denial-of-service vulnerability. An attacker with network access to the PLC can cause a Denial-of-Service condition on the network stack.
Title
SSA-346262 (Last Update: 2019-02-12): Denial-of-Service in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-179516 (Last Update: 2019-02-12): OpenSSL Vulnerability in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
A vulnerability in OpenSSL affects several Siemens industrial products. Siemens has released updates for some affected products and is working on updates for others.
Title
SSA-579309 (Last Update: 2019-02-12): Denial-of-Service in SICAM A8000 Series
Published
Feb. 12, 2019, 1 a.m.
Summary
The SICAM A8000 RTU series is affected by a security vulnerability that could allow unauthenticated remote users to cause a Denial-of-Service (DoS) condition of the web server of affected products. Siemens has released updates for all product variants and recommends that customers update to the new versions.
Title
SSA-275839 (Last Update: 2019-02-12): Denial-of-Service Vulnerability in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. Siemens has released updates for several affected products, is working ...
Title
SSA-505225 (Last Update: 2019-02-12): Spectre Vulnerabilities in SIMATIC Industrial Thin Client V3
Published
Feb. 12, 2019, 1 a.m.
Summary
SIMATIC Industrial Thin Clients V3 contain a processor which is affected by vulnerabilities known under the name Spectre V1 and Spectre V4. Siemens has released updates for the affected products and recommends to update to the latest version.
Title
SSA-254686 (Last Update: 2019-02-12): Foreshadow / L1 Terminal Fault Vulnerabilities in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
Title
SSA-760124 (Last Update: 2019-02-12): Multiple Vulnerabilities in Licensing Software for SICAM 230
Published
Feb. 12, 2019, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the WibuKey Digital Rights Management (DRM) solution, which affect the SICAM 230 process control system. Siemens recommends users to apply the updates to WibuKey Digital Rights Management (DRM) provided by WIBU SYSTEMS AG.
Title
SSA-168644 (Last Update: 2019-02-12): Spectre and Meltdown Vulnerabilities in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Spectre and Meltdown. These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
  • 1 (current)
  • 2

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
09.04.2024
US CERT
26.02.2024
US CERT (ICS)
16.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds