April 2024
Title
SSA-750274 V1.0: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW
Published
April 19, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on CVE-2024-3400 in PAN-OS. This advisory addresses Siemens Industrial products affected by this vulnerability. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available. Customers are advised to consult and implement the workarounds provided in ...
Title
SSA-556635 V1.0: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0
Published
April 9, 2024, 2 a.m.
Summary
Siemens has released a new version for Telecontrol Server Basic that fixes multiple vulnerabilities.
Title
SSA-822518 V1.0: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW before V11.0.1 on RUGGEDCOM APE1808 devices
Published
April 9, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on vulnerabilities in PAN-OS. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available. Customers are advised to consult and implement the workarounds ...
Title
SSA-398330 V1.4 (Last Update: 2024-04-09): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1
Published
April 9, 2024, 2 a.m.
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the firmware version V3.1 for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant). These GNU/Linux vulnerabilities have been externally identified. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not ...
Title
SSA-128433 V1.0: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2
Published
April 9, 2024, 2 a.m.
Summary
SINEC NMS before V2.0 SP2 is affected by multiple vulnerabilities. Siemens has released an update for SINEC NMS and recommends to update to the latest version.
Title
SSA-885980 V1.0: Multiple Vulnerabilities in Scalance W1750D
Published
April 9, 2024, 2 a.m.
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to exploit buffer overflow and information disclosure vulnerabilities which could lead to information disclosure or unauthenticated remote code execution. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-716164 V1.1 (Last Update: 2024-04-09): Multiple Vulnerabilities in Scalance W1750D
Published
April 9, 2024, 2 a.m.
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution. Siemens has released new versions for the affected products and recommends to update to ...
Title
SSA-730482 V1.0: Denial of Service Vulnerability in SIMATIC WinCC
Published
April 9, 2024, 2 a.m.
Summary
A vulnerability in the login dialog box of SIMATIC WinCC could allow a local attacker to cause a denial of service condition in the runtime of the SCADA system. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens is preparing further ...
Title
SSA-455250 V1.0: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 devices
Published
April 9, 2024, 2 a.m.
Summary
Palo Alto Networks has published [1] information on vulnerabilities in PAN-OS. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available. Customers are advised to consult and implement the workarounds ...
Title
SSA-457702 V1.1 (Last Update: 2024-04-09): Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family
Published
April 9, 2024, 2 a.m.
Summary
The SCALANCE W700 devices are affected by Wi-Fi encryption bypass vulnerabilities (“Framing Frames”) that could allow an attacker to disclose sensitive information, to steal the victims session or to execute denial-of-service attacks. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-222019 V1.0: X_T File Parsing Vulnerabilities in Parasolid
Published
April 9, 2024, 2 a.m.
Summary
Parasolid is affected by out of bounds read, stack exhaustion and null pointer dereference vulnerabilities that could be triggered when the application reads files in X_T format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote ...
Title
SSA-203374 V1.2 (Last Update: 2024-04-09): Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices
Published
April 9, 2024, 2 a.m.
Summary
The SCALANCE W1750D device contains multiple vulnerabilities in the integrated OpenSSL component that could allow an attacker to read memory contents, decrypt RSA-encrypted messages or create a denial of service condition. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-691715 V1.4 (Last Update: 2024-04-09): Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products
Published
April 9, 2024, 2 a.m.
Summary
A vulnerability was identified in OPC Foundation Local Discovery Server which also affects Siemens products that could allow an attacker to escalate privileges under certain circumstances. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens is preparing further fix versions and ...
Title
SSA-265688 V1.0: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1
Published
April 9, 2024, 2 a.m.
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not yet available.
Title
SSA-832273 V1.1 (Last Update: 2024-04-09): Multiple Vulnerabilities in Fortigate NGFW on RUGGEDCOM APE1808 devices
Published
April 9, 2024, 2 a.m.
Summary
Fortinet has published information on vulnerabilities in FORTIOS. This advisory lists the related Siemens Industrial products. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available. Siemens recommends to consult and implement the workarounds provided in Fortinet’s upstream security notifications.
Title
SSA-831302 V1.4 (Last Update: 2024-04-09): Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0
Published
April 9, 2024, 2 a.m.
Summary
Multiple vulnerabilities have been identified in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0. Siemens has released a new version for SIMATIC S7-1500 TM MFP - BIOS and recommends to update to the latest version.
Title
SSA-794697 V1.8 (Last Update: 2024-04-09): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1
Published
April 9, 2024, 2 a.m.
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.0. Siemens has released a new version for SIMATIC S7-1500 TM MFP - GNU/Linux subsystem and recommends to update to the latest version. This advisory lists vulnerabilities for firmware version V1.0 only; for V1.1 ...
Title
SSA-753746 V1.1 (Last Update: 2024-04-09): Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
April 9, 2024, 2 a.m.
Summary
Two null point dereference vulnerabilities affect multiple SIMATIC software products. These could allow an attacker to cause a persistent denial of service condition in the RPC Server of these products. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-711309 V1.7 (Last Update: 2024-04-09): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
April 9, 2024, 2 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released new versions for several affected products and ...
Title
SSA-712929 V2.6 (Last Update: 2024-04-09): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
April 9, 2024, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released new versions for several affected products and recommends to update to the ...
March 2024
Title
SSB-201698 V1.0: Risk for Denial of Service attack through Discovery and Basic Configuration Protocol (DCP) communication functionality
Published
March 26, 2024, 1 a.m.
Summary
Title
SSA-145196 V1.0: Authorization Bypass Vulnerability in Siveillance Control
Published
March 12, 2024, 1 a.m.
Summary
Siveillance Control does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges. Siemens has released a new version for Siveillance Control and recommends to ...
Title
SSA-225840 V1.0: Vulnerabilities in the Network Communication Stack in Sinteso EN and Cerberus PRO EN Fire Protection Systems
Published
March 12, 2024, 1 a.m.
Summary
Several products used in Sinteso EN and Cerberus PRO EN Fire Protection Systems contain buffer overflow vulnerabilities in the network communication stack. Successful exploitation of the vulnerabilities could allow an unauthenticated attacker, who gained access to the fire protection system network, to execute arbitrary code on the affected products (CVE-2024-22039) ...
Title
SSA-000072 V1.1 (Last Update: 2024-03-12): Multiple File Parsing Vulnerabilities in Simcenter Femap
Published
March 12, 2024, 1 a.m.
Summary
Simcenter Femap contains multiple file parsing vulnerabilities that could be triggered when the application reads files in Catia MODEL file formats. If a user is tricked to open a malicious file with any of the affected products, this could lead the application to crash or potentially lead to arbitrary code ...
Title
SSA-353002 V1.0: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family
Published
March 12, 2024, 1 a.m.
Summary
SCALANCE XB-200/XC-200/XP-200/XF-200BA/XR-300WG Family is affected by multiple vulnerabilities. CVE-2023-44318 and CVE-2023-44321 were previously published as part of SSA-699386. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or not yet available.

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
25.04.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds