• 1
  • 2 (current)
  • 3
Tuesday, 13.12.2022
Title
SSA-412672 V1.0: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7
Published
Dec. 13, 2022, 1 a.m.
Summary
SCALANCE X-200RNA switch devices before V3.2.7 contain multiple OpenSSL and OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition or could lead to execution of arbitrary code. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-408105 V1.0: Buffer Overflow Vulnerabilities in OpenSSL 3.0 Affecting Siemens Products
Published
Dec. 13, 2022, 1 a.m.
Summary
The openSSL component, versions 3.0.0 through 3.0.6, contains two buffer overflow vulnerabilities (CVE-2022-3602, CVE-2022-3786) in the X.509 certificate verification [0]. They could allow an attacker to create a denial of service condition or execute arbitrary code on a vulnerable TLS server (if the server requests client certificate authentication), or on ...
Title
SSA-382653 V1.0: Multiple Denial of Service Vulnerabilities in Industrial Products
Published
Dec. 13, 2022, 1 a.m.
Summary
Affected SIMATIC firmware contains multiple vulnerabilities that could allow an unauthenticated attacker to perform a denial-of-service attack under certain conditions. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures for products where updates are not, ...
Title
SSA-360681 V1.0: Datalogics File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
Dec. 13, 2022, 1 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple out of bounds write vulnerabilities in the APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens ...
Title
SSA-333517 V1.0: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.0
Published
Dec. 13, 2022, 1 a.m.
Summary
Multiple vulnerabilities affecting various third-party components of the SCALANCE SC-600 family could allow an attacker to cause a denial of service condition, corrupt memory or potentially execute custom code. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-321292 V1.3 (Last Update: 2022-12-13): Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
Published
Dec. 13, 2022, 1 a.m.
Summary
A vulnerability has been identified in the OPC Foundation Local Discovery Server (LDS) [0] of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-313313 V1.1 (Last Update: 2022-12-13): Denial of Service Vulnerability in the FTP Server of Nucleus RTOS
Published
Dec. 13, 2022, 1 a.m.
Summary
The FTP server of the networking component (Nucleus NET) in Nucleus Real-Time Operating System (RTOS) does not properly release memory resources that were reserved for incomplete connection attempts by FTP clients. This could allow a remote attacker to generate a denial of service condition on devices that incorporate a vulnerable ...
Title
SSA-312271 V2.1 (Last Update: 2022-12-13): Unquoted Search Path Vulnerability in Windows-based Industrial Software Applications
Published
Dec. 13, 2022, 1 a.m.
Summary
Several industrial products as listed below contain a local privilege escalation vulnerability that could allow a local attacker to execute arbitrary code with SYTEM privileges. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-309571 V1.7 (Last Update: 2022-12-13): IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
Published
Dec. 13, 2022, 1 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in June 2021. This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update. In this advisory we summarize: “2021.1 IPU – Intel® CSME, SPS and LMS Advisory” Intel-SA-00459, “2021.1 ...
Title
SSA-274900 V1.3 (Last Update: 2022-12-13): Use of Hardcoded Key in SCALANCE X Devices Under Certain Conditions
Published
Dec. 13, 2022, 1 a.m.
Summary
SCALANCE X devices might not generate a unique random key after factory reset, and use a private key shipped with the firmware. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-274282 V1.0: Cross Site Scripting Vulnerability in PLM Help Server V4.2
Published
Dec. 13, 2022, 1 a.m.
Summary
The Siemens PLM Help Server V4.2 for documentation contains a reflected cross-­site scripting vulnerability. This product has reached end of life, and security vulnerabilities are no longer patched. Siemens has released a new version of Documentation Server that resolves this vulnerability. See the chapter “Additional Information” below for more details.
Title
SSA-223771 V1.0: SISCO Stack Vulnerability in SIPROTEC 5 Devices
Published
Dec. 13, 2022, 1 a.m.
Summary
A vulnerability in the third party component SISCO MMS-EASE could allow attackers to cause a denial of service condition with SIPROTEC 5 devices. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-210822 V1.0: Improper Access Control Vulnerability in Mendix Workflow Commons Module
Published
Dec. 13, 2022, 1 a.m.
Summary
The Mendix Workflow Commons module improperly handles access control for some module entities. This could allow authenticated remote attackers to read or delete sensitive information. Mendix has released an update for the Mendix Workflow Commons module and recommends to update to the latest version. Note that the fix might slightly ...
Title
SSA-180579 V1.0: Privilege Management Vulnerability in APOGEE/TALON Field Panels
Published
Dec. 13, 2022, 1 a.m.
Summary
A privilege management vulnerability in the APOGEE PXC and TALON TC series of products could allow low privilege authenticated attackers to gain high privilege access. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-120378 V1.1 (Last Update: 2022-12-13): Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
Dec. 13, 2022, 1 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious TIF, CGM or PDF files. If a user is tricked to open a malicious TIF, CGM or PDF file with the affected products, this could lead the application to ...
Title
SSA-224632 V1.0: Improper Access Control Vulnerability in Mendix Email Connector Module
Published
Dec. 13, 2022, 1 a.m.
Summary
The Mendix Email Connector module improperly handles access control for some module entities. This could allow authenticated remote attackers to read and manipulate sensitive information. Mendix has released an update for the Mendix Email Connector module and recommends to update to the latest version.
Title
SSA-951513 V1.3 (Last Update: 2022-12-13): Clickjacking Vulnerability in SCALANCE S, SCALANCE X-300, X-200IRT, X-200RNA and X-200 Switch Families
Published
Dec. 13, 2022, 1 a.m.
Summary
Several SCALANCE X switches contain a vulnerability that could allow an attacker to perform administrative actions if the victim is tricked into clicking on a website controlled by the attacker. The attack only works if the victim has an authenticated session on the administrative interface of the switch. Siemens has ...
Title
SSA-930100 V1.0: Privilege Escalation Vulnerability in Simcenter STAR-CCM+
Published
Dec. 13, 2022, 1 a.m.
Summary
Simcenter STAR-CCM+ contains a privilege escalation vulnerability which could allow a local attacker with an unprivileged account to override or modify the service executable and subsequently gain elevated privileges. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-849072 V1.0: Several Vulnerabilities in SICAM PAS before V8.06
Published
Dec. 13, 2022, 1 a.m.
Summary
SICAM PAS/PQS before V8.06 is affected by three vulnerabilities which could lead to remote code execution, privilege escalation or the creation of a denial of service condition. Siemens has released several updates for SICAM PAS/PQS and recommends to update to the latest version.
Title
SSA-792594 V1.0: Host Header Injection Vulnerability in Polarion ALM
Published
Dec. 13, 2022, 1 a.m.
Summary
Polarion ALM contains a misconfiguration in its default Apache HTTP Server configuration that could allow an attacker to perform host header injection attacks. Siemens is preparing updates and recommends specific countermeasures for existing installations by checking for misconfigurations in configuration files.
Title
SSA-764417 V1.6 (Last Update: 2022-12-13): Weak Encryption Vulnerability in RUGGEDCOM ROS Devices
Published
Dec. 13, 2022, 1 a.m.
Summary
The SSH server on RUGGEDCOM ROS devices is configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device. Siemens has released updates for several affected products ...
Title
SSA-712929 V1.5 (Last Update: 2022-12-13): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
Dec. 13, 2022, 1 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-700053 V1.0: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
Dec. 13, 2022, 1 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads a malicious file in CGM or RAS format. If a user is tricked to open a malicious file with the affected products, this could lead the application to crash or ...
Title
SSA-678983 V1.6 (Last Update: 2022-12-13): Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020)
Published
Dec. 13, 2022, 1 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2020. This advisory lists the Siemens IPC related products, that are affected by these vulnerabilities. In this advisory we take a representative CVE from each advisory: “Intel CSME, SPS, TXE, AMT and DAL Advisory” Intel-SA-00391 is represented by CVE-2020-8745 ...
Title
SSA-638652 V1.2 (Last Update: 2022-12-13): Authentication Bypass Vulnerability in Mendix SAML Module
Published
Dec. 13, 2022, 1 a.m.
Summary
The Mendix SAML module insufficiently protects from packet capture replay. This could allow unauthorized remote attackers to bypass authentication and get access to the application. Mendix has provided fix releases for the Mendix SAML module and recommends to update to the latest version. Note: For compatibility reasons, fix versions are ...
  • 1
  • 2 (current)
  • 3

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds