• 1
  • 2 (current)
  • 3
Tuesday, 11.10.2022
Title
Daikin Holdings Singapore Pte Ltd. SVMPC1 and SVMPC2
Published
Oct. 11, 2022, 4:10 p.m.
Summary
Title
SSA-244969 V1.8 (Last Update: 2022-10-11): OpenSSL Vulnerability in Industrial Products
Published
Oct. 11, 2022, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Title
SSA-254054 V1.3 (Last Update: 2022-10-11): Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products
Published
Oct. 11, 2022, 2 a.m.
Summary
A vulnerability in Spring Framework was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2022-22965 and is also known as “Spring4Shell” or “SpringShell”. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-568427 V1.0: Weak Key Protection Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families
Published
Oct. 11, 2022, 2 a.m.
Summary
SIMATIC S7-1200, S7-1500 CPUs and related products protect the built-in global private key in a way that cannot be considered sufficient any longer. The key is used for the legacy protection of confidential configuration data and the legacy PG/PC and HMI communication. This could allow attackers to discover the private ...
Title
SSA-955858 V1.0: Multiple Vulnerabilities in LOGO! 8 BM Devices
Published
Oct. 11, 2022, 2 a.m.
Summary
LOGO! 8 BM (incl. SIPLUS variants) contains multiple web-related vulnerabilities. These could allow an attacker to execute code remotely, put the device into a denial of service state or retrieve parts of the memory. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not ...
Title
SSA-935500 V1.0: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products
Published
Oct. 11, 2022, 2 a.m.
Summary
A denial of service vulnerability has been identified in the Nucleus RTOS (real-time operating system) and reported in the Siemens Security Advisory SSA-313313: https://cert-portal.siemens.com/productcert/html/ssa-313313.html. The products listed below use affected versions of the Nucleus software and inherently contain the vulnerability. Siemens recommends specific countermeasures for products where updates are not, ...
Title
SSA-928782 V1.0: Firmware Authenticity Vulnerability in LOGO! 8 BM Devices
Published
Oct. 11, 2022, 2 a.m.
Summary
LOGO! 8 BM (incl. SIPLUS variants) contains a vulnerability that could allow an attacker to install manipulated firmware packages. Siemens has released an update for the LOGO! 8 BM (incl. SIPLUS variants) and recommends to update to the latest version.
Title
SSA-917476 V1.1 (Last Update: 2022-10-11): Multiple Vulnerabilities in SCALANCE W1750D
Published
Oct. 11, 2022, 2 a.m.
Summary
The Scalance W1750D device contains multiple vulnerabilities that could allow an attacker to execute code on the affected device(s), read arbitrary files, or create a denial-of-service condition. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSB-898115 V1.0: Remarks Regarding SSA-568427 (Weak Key Protection Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families)
Published
Oct. 11, 2022, 2 a.m.
Summary
Title
SSA-836027 V1.0: Client-side Authentication in Desigo CC and Cerberus DMS
Published
Oct. 11, 2022, 2 a.m.
Summary
Desigo CC and Cerberus DMS are based on SIMATIC WinCC OA and implement client-side only authentication for specific parts of their client-server communication. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated, as documented for SIMATIC WinCC OA in SSA-111512 [1]. Siemens recommends ...
Title
SSA-712929 V1.4 (Last Update: 2022-10-11): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
Oct. 11, 2022, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-697140 V1.0: Denial of Service Vulnerability in the TCP Event Service of SCALANCE and RUGGEDCOM Products
Published
Oct. 11, 2022, 2 a.m.
Summary
The products listed below contain a denial of service vulnerability in the TCP event interface that could allow an unauthenticated remote attacker to render the device unusable. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends ...
Title
SSA-685781 V1.1 (Last Update: 2022-10-11): Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products
Published
Oct. 11, 2022, 2 a.m.
Summary
Multiple vulnerabilities were identified in the Apache HTTP Server software. These include NULL Pointer Dereferencing, Out-of-bounds Write and Server-Side Request Forgery related vulnerabilities. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or ...
Title
SSA-649853 V1.0: Improper Certificate Validation Vulnerability in Industrial Edge Management
Published
Oct. 11, 2022, 2 a.m.
Summary
Industrial Edge Management contains a vulnerability that could allow an unauthenticated attacker to spoof a trusted entity by interfering in the communication path between the Industrial Edge Management (IEM) and the Industrial Edge Hub (IEH) using a crafted certificate. An attacker could use this to inject malicious maintenance requests (e.g. ...
Title
SSA-611756 V1.0: JT File Parsing Vulnerability in JTTK and Simcenter Femap
Published
Oct. 11, 2022, 2 a.m.
Summary
JT Open Toolkit (JTTK) and Simcenter Femap are affected by an uninitialized pointer reference vulnerability that could be triggered while parsing JT files. If a user is tricked to open a malicious JT file with any of the affected products, this could cause the application to crash or potentially lead ...
Title
SSA-572005 V1.0: Vulnerabilities in the Web Server of SICAM P850 and SICAM P855 Devices
Published
Oct. 11, 2022, 2 a.m.
Summary
Session fixation and incorrect parameter parsing vulnerabilities were identified in the web server of SICAM P850 and SICAM P855 devices. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-552702 V1.0: Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products
Published
Oct. 11, 2022, 2 a.m.
Summary
The products listed below do not properly authorize the change password function of the web interface. This could allow low privileged users to escalate their privileges. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific ...
Title
SSA-501891 V1.0: Cross-Site Scripting Vulnerability in SCALANCE X-200 and X-200IRT Families
Published
Oct. 11, 2022, 2 a.m.
Summary
There is a cross-site scripting vulnerability that affects the SCALANCE switches. This vulnerability if used by a threat actor could result in the stealing of session cookies and session hijacking. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-446448 V1.4 (Last Update: 2022-10-11): Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
Published
Oct. 11, 2022, 2 a.m.
Summary
The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, contains a vulnerability that could allow an attacker to cause a denial of service condition on affected industrial products. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further ...
Title
SSB-439005 V4.8 (Last Update: 2022-10-11): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
Oct. 11, 2022, 2 a.m.
Summary
Title
SSA-384224 V1.0: Denial of Service Vulnerability in SIMATIC HMI Panels
Published
Oct. 11, 2022, 2 a.m.
Summary
Several SIMATIC HMI Panels are affected by a vulnerability that could allow an attacker to cause a permanent denial of service condition (requiring a device reboot) by sending specially crafted TCP packets. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-360783 V1.0: Multiple Webserver Vulnerabilities in Desigo PXM Devices
Published
Oct. 11, 2022, 2 a.m.
Summary
Desigo PXM devices contain multiple vulnerabilities in the webserver application that could allow an attacker to potentially access sensitive information, execute arbitrary commands, cause a denial of service condition, or perform remote code execution. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-313313 V1.0: Denial of Service Vulnerability in the FTP Server of Nucleus RTOS
Published
Oct. 11, 2022, 2 a.m.
Summary
The FTP server of the networking component (Nucleus NET) in Nucleus Real-Time Operating System (RTOS) does not properly release memory resources that were reserved for incomplete connection attempts by FTP clients. This could allow a remote attacker to generate a denial of service condition on devices that incorporate a vulnerable ...
Title
SSA-306654 V1.4 (Last Update: 2022-10-11): Insyde BIOS Vulnerabilities in Siemens Industrial Products
Published
Oct. 11, 2022, 2 a.m.
Summary
Insyde has published information on vulnerabilities in Insyde BIOS in February 2022. This advisory lists the Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-285795 V1.3 (Last Update: 2022-10-11): Denial of Service in OPC-UA in Industrial Products
Published
Oct. 11, 2022, 2 a.m.
Summary
A vulnerability in the underlying third party component OPC UA ANSIC Stack (also called Legacy C-Stack) affects several industrial products. The vulnerability could cause a crash of the component that includes the vulnerable part of the stack. Siemens has released updates for several affected products and recommends to update to ...
  • 1
  • 2 (current)
  • 3

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
25.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds