• 1
  • 2 (current)
  • 3
Tuesday, 12.07.2022
Title
SSA-348662 V1.0: Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3
Published
July 12, 2022, 2 a.m.
Summary
SIMATIC MV500 devices before V3.3 are affected by multiple vulnerabilities that could allow attackers to hijack other users’ web based management sessions (CVE-2022-33137) or access data on the device without prior authentication (CVE-2022-33138). Siemens has released an update for the SIMATIC MV500 devices and recommends to update to the latest ...
Title
SSA-321292 V1.1 (Last Update: 2022-07-12): Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
A vulnerability has been identified in the OPC Foundation Local Discovery Server (LDS) [0] of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-310038 V1.0: Multiple Vulnerabilities in SCALANCE X Switch Devices
Published
July 12, 2022, 2 a.m.
Summary
Several SCALANCE X switches contain multiple vulnerabilities. An unauthenticated attacker could reboot, cause denial-of-service conditions and potentially impact the system by other means through heap and buffer overflow vulnerabilities. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates ...
Title
SSA-309571 V1.4 (Last Update: 2022-07-12): IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
Published
July 12, 2022, 2 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in June 2021. This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update. In this advisory we summarize: “2021.1 IPU – Intel® CSME, SPS and LMS Advisory” Intel-SA-00459, “2021.1 ...
Title
SSA-306654 V1.2 (Last Update: 2022-07-12): Insyde BIOS Vulnerabilities in Siemens Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
Insyde has published information on vulnerabilities in Insyde BIOS in February 2022. This advisory lists the Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-285795 V1.1 (Last Update: 2022-07-12): Denial of Service in OPC-UA in Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
Vulnerability in the underlying third party component OPC UA ANSIC Stack (also called Legacy C-Stack) affects several industrial products. The vulnerability could cause a crash of the component that includes the vulnerable part of the stack. Siemens has released updates for several affected products and recommends to update to the ...
Title
SSA-244969 V1.6 (Last Update: 2022-07-12): OpenSSL Vulnerability in Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Title
SSA-243317 V1.0: File Parsing Vulnerability in Simcenter Femap and Parasolid
Published
July 12, 2022, 2 a.m.
Summary
Simcenter Femap and Parasolid are affected by an out of bounds read vulnerability that could be triggered when the application reads files in NEU format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote code execution ...
Title
SSA-220589 V1.1 (Last Update: 2022-07-12): Hard Coded Default Credential Vulnerability in Teamcenter
Published
July 12, 2022, 2 a.m.
Summary
Siemens has released updates for Teamcenter that fixes a security vulnerability related to unsecure storage of user credentials. This vulnerability affects Java EE Server Manager HTML Adaptor. This service is not installed by default and currently also obsoleted. Siemens has released updates for the affected products and recommends to update ...
Title
SSA-225578 V1.0: Improper Access Control in SICAM GridEdge
Published
July 12, 2022, 2 a.m.
Summary
The SICAM GridEdge software contains a improper access control vulnerability. This could allow persons with local access to the host system to inject an SSH key. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates ...
Title
SSA-944952 V1.0: Authentication Bypass Vulnerability in Opcenter Quality
Published
July 12, 2022, 2 a.m.
Summary
Siemens has released updates for Opcenter Quality to fix an authentication bypass vulnerability. This could allow unauthenticated access to the application or cause denial of service condition for existing users. The issue is based on rich client modules using IbsGailWrapper-interface. After issuing the record the authentication bypass vulnerability could take ...
Title
SSA-910883 V1.0: DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives
Published
July 12, 2022, 2 a.m.
Summary
Several models of SINAMICS PERFECT HARMONY GH180 Drives are affected by a DHCP client vulnerability (CVE-2021-29998) in the integrated SCALANCE X206-1 device. The vulnerability could allow an attacker to cause a heap-based buffer overflow on that device and use it to get access to the drive’s internal network. The list ...
Title
SSA-865333 V1.0: Memory Corruption Vulnerability in EN100 Ethernet Module
Published
July 12, 2022, 2 a.m.
Summary
EN100 Ethernet module is affected by memory corruption vulnerability (CVE-2022-30938). Siemens has released an update for the EN100 Ethernet module IEC 61850 variant and recommends to update to the latest version. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-840800 V1.0: Code Injection Vulnerability in RUGGEDCOM ROS
Published
July 12, 2022, 2 a.m.
Summary
RUGGEDCOM ROS-based devices are vulnerable to a web-based code injection attack. To execute this attack, it is necessary to access the system via the console. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are ...
Title
SSA-840188 V1.5 (Last Update: 2022-07-12): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
July 12, 2022, 2 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow local or remote attackers to escalate privileges and read, write or delete critical files. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-838121 V1.2 (Last Update: 2022-07-12): Multiple Denial of Service Vulnerabilities in Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
Affected SIMATIC firmware contains three vulnerabilities that could allow an unauthenticated attacker to perform a denial-of-service attack under certain conditions. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures for products where updates are not, ...
Title
SSA-829738 V1.0: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
Published
July 12, 2022, 2 a.m.
Summary
Siemens has released a new version for Teamcenter Visualization and JT2Go that fixes an out of bounds write vulnerability in APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to ...
Title
SSA-712929 V1.1 (Last Update: 2022-07-12): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-711829 V1.1 (Last Update: 2022-07-12): Denial of Service Vulnerability in TIA Administrator
Published
July 12, 2022, 2 a.m.
Summary
In conjunction with the installation of the affected products listed in the table below, a vulnerability in TIA Administrator occurs that could allow an unauthenticated attacker to perform a denial of service attack. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-678983 V1.5 (Last Update: 2022-07-12): Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020)
Published
July 12, 2022, 2 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2020. This advisory lists the Siemens IPC related products, that are affected by these vulnerabilities. In this advisory we take a representative CVE from each advisory: “Intel CSME, SPS, TXE, AMT and DAL Advisory” Intel-SA-00391 is represented by CVE-2020-8745 ...
Title
SSA-610768 V1.0: XML Entity Expansion Injection Vulnerability in Mendix Excel Importer Module
Published
July 12, 2022, 2 a.m.
Summary
The latest update of Mendix Excel Importer module fixes an XML Entity Expansion Injection vulnerability. Mendix has released an update for the Mendix Excel Importer module and recommends to update to the latest version.
Title
SSA-599506 V1.0: Command Injection in RUGGEDCOM ROX
Published
July 12, 2022, 2 a.m.
Summary
RUGGEDCOM ROX devices are affected by a command injection vulnerability that could allow an attacker with administrative privileges to gain root access. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-580125 V1.0: Multiple Vulnerabilities in SIMATIC eaSie Core Package
Published
July 12, 2022, 2 a.m.
Summary
SIMATIC eaSie PCS 7 Skill Package contains multiple vulnerabilities that could allow an attacker to send arbitrary messages to the underlying message passing framework of the affected system or crash the attached application. Siemens has released an update for the SIMATIC eaSie Core Package and recommends to update to the ...
Title
SSA-557804 V1.4 (Last Update: 2022-07-12): Mirror Port Isolation Vulnerability in SCALANCE X Switches
Published
July 12, 2022, 2 a.m.
Summary
A vulnerability was identified in several SCALANCE X switches that could allow an attacker to feed information into a network via the mirror port with the monitor barrier feature enabled. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-517377 V1.0: Multiple Vulnerabilities in the SRCS VPN Feature in SIMATIC CP Devices
Published
July 12, 2022, 2 a.m.
Summary
The below referenced devices contain multiple vulnerabilities that could be exploited when the SINEMA Remote Connect Server (SRCS) VPN feature is used. The feature is not activated by default. The most severe could allow an attacker to execute arbitrary code with elevated privileges under certain circumstances. Siemens has released an ...
  • 1
  • 2 (current)
  • 3

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds