• 1
  • 2
  • 3 (current)
Tuesday, 14.03.2023
Title
SSA-419740 V1.0: Multiple Third-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2
Published
March 14, 2023, 1 a.m.
Summary
Multiple third-party component vulnerabilities were reported for the Busybox applet, the Linux Kernel, OpenSSL, OpenVPN and various other components used by the RUGGEDCOM and SCALANCE products. The vulnerabilities range from improper neutralization of special elements to improper handling of commands under certain circumstances, that could lead to code injection and ...
Title
SSA-413565 V1.1 (Last Update: 2023-03-14): Multiple Vulnerabilities in SCALANCE Products
Published
March 14, 2023, 1 a.m.
Summary
Multiple SCALANCE devices are affected by several vulnerabilities that could allow an attacker to inject code, retrieve data as debug information as well as user CLI passwords or set the CLI to an irresponsive state. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-324955 V2.0 (Last Update: 2023-03-14): SAD DNS Attack in Linux Based Products
Published
March 14, 2023, 1 a.m.
Summary
A vulnerability made public under the name SAD DNS affects Domain Name System resolvers due to a vulnerability in the Linux kernel when handling ICMP packets. The Siemens products which are affected are listed below. For more information please see https://www.saddns.net/. Siemens has released updates for the affected products and ...
Title
SSA-321292 V1.4 (Last Update: 2023-03-14): Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
Published
March 14, 2023, 1 a.m.
Summary
A vulnerability has been identified in the OPC Foundation Local Discovery Server (LDS) [0] of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-260625 V1.0: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.2
Published
March 14, 2023, 1 a.m.
Summary
RUGGEDCOM CROSSBOW V5.2 fixes two vulnerabilities that could allow authenticated remote attackers to perform unauthorized actions (CVE-2023-27309) or escalate privileges (CVE-2023-27310). Siemens has released an update for RUGGEDCOM CROSSBOW and recommends to update to the latest version.
Title
SSA-256353 V1.3 (Last Update: 2023-03-14): Third-Party Component Vulnerabilities in RUGGEDCOM ROS
Published
March 14, 2023, 1 a.m.
Summary
Multiple vulnerabilities affect various third-party components of the RUGGEDCOM Operating System (ROS). If exploited, an attacker could cause a denial-of-service, act as a man-in-the-middle or retrieval of sensitive information or gain privileged functions. Siemens has released updates for the affected products and recommends to update to the latest versions.
Monday, 13.03.2023
Title
<a href="/news-events/cybersecurity-advisories/aa23-074a" hreflang="en">Threat Actors Exploit Progress Telerik Vulnerability in U.S. Government IIS Server</a>
Published
March 13, 2023, 6:57 p.m.
Summary
SUMMARY From November 2022 through early January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) and authoring organizations identified the presence of indicators of compromise (IOCs) at a federal civilian executive branch (FCEB) agency. Analysts determined that multiple cyber threat actors, including an APT actor, were able to exploit a ...
Title
Threat Actors Exploit Progress Telerik Vulnerability in U.S. Government IIS Server
Published
March 13, 2023, 6:57 p.m.
Summary
SUMMARY From November 2022 through early January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) and authoring organizations identified the presence of indicators of compromise (IOCs) at a federal civilian executive branch (FCEB) agency. Analysts determined that multiple cyber threat actors, including an APT actor, were able to exploit a ...
Title
Threat Actors Exploit Progress Telerik Vulnerabilities in Multiple U.S. Government IIS Servers
Published
March 13, 2023, 6:57 p.m.
Summary
SUMMARY From November 2022 through early January 2023, the Cybersecurity and Infrastructure Security Agency (CISA) and authoring organizations identified the presence of indicators of compromise (IOCs) at a federal civilian executive branch (FCEB) agency. Analysts determined that multiple cyber threat actors, including an advanced persistent threat (APT) actor, were able ...
Thursday, 09.03.2023
Title
Sicherheitsupdate: CODESYS Security Advisories 2023-01 bis 2023-03
Published
March 9, 2023, 3:06 p.m.
Summary
Please check source url for more information.
Title
<a href="/news-events/ics-advisories/icsa-23-068-03" hreflang="en">ABB Ability Symphony Plus</a>
Published
March 9, 2023, 1 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 8.8 ATTENTION: Low attack complexity Vendor: ABB Equipment: Ability Symphony Plus Vulnerability: Improper Authentication 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an unauthorized client to connect to the S+ Operations servers (human machine interface (HMI) network), to act as a legitimate S+ ...
Title
<a href="/news-events/ics-advisories/icsa-23-068-04" hreflang="en">Step Tools Third-Party</a>
Published
March 9, 2023, 1 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 2.2 ATTENTION: Low attack complexity Vendor: Step Tools, Inc Equipment: STEPTools ifcmesh library Vulnerability: Null Pointer Dereference 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to deny application usage when reading a specially constructed file. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS ...
Title
<a href="/news-events/ics-advisories/icsa-23-068-01" hreflang="en">Akuvox E11</a>
Published
March 9, 2023, 1 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Akuvox Equipment: E11 Vulnerabilities: Generation of Predictable IV with CBC, User of Hard-coded Cryptographic Key, Missing Authentication for Critical Function, Storing Passwords in a Recoverable Format, Weak Password Recovery Mechanism for Forgotten Password, Command Injection, Reliance on File ...
Title
<a href="/news-events/ics-advisories/icsa-23-068-02" hreflang="en">B&amp;R Systems Diagnostics Manager</a>
Published
March 9, 2023, 1 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 6.1 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: B&R Industrial Automation Equipment: Systems Diagnostics Manager (SDM) Vulnerability: Cross-site Scripting 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code to exfiltrate data and perform any action within ...
Title
<a href="/news-events/ics-advisories/icsa-23-068-05" hreflang="en">Hitachi Energy Relion 670, 650 and SAM600-IO Series</a>
Published
March 9, 2023, 1 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 4.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Hitachi Energy Equipment: Relion 670, 650, and SAM600-IO Series Vulnerability: Insufficient Verification of Data Authenticity 2. RISK EVALUATION Successful exploitation of this vulnerability could cause the Intelligent Electronic Device (IED) to restart, causing a temporary denial-of-service condition. 3. ...
Thursday, 02.03.2023
Title
<a href="/news-events/ics-advisories/icsa-23-061-03" hreflang="en">Rittal CMC III Access systems</a>
Published
March 2, 2023, 1 p.m.
Summary
Title
<a href="/news-events/ics-advisories/icsa-23-061-02" hreflang="en">Baicells Nova</a>
Published
March 2, 2023, 1 p.m.
Summary
Title
<a href="/news-events/ics-advisories/icsa-23-061-01" hreflang="en">Mitsubishi Electric MELSEC iQ-F Series</a>
Published
March 2, 2023, 1 p.m.
Summary
  • 1
  • 2
  • 3 (current)

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
18.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds