February 2024
Title
SSA-516818 V1.0: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices
Published
Feb. 13, 2024, 1 a.m.
Summary
Affected products incorrectly validate TCP sequence numbers. This could allow an unauthenticated remote attacker to create a denial of service condition by injecting spoofed TCP RST packets. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-647068 V1.0: Ripple20 in SIMATIC RTLS Gateways
Published
Feb. 13, 2024, 1 a.m.
Summary
SIMATIC RTLS Gateways are affected by vulnerabilities that were disclosed by JSOF research lab “Ripple20” for the TCP/IP stack. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-602936 V1.0: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.1
Published
Feb. 13, 2024, 1 a.m.
Summary
SCALANCE SC-600 Family before V3.1 is affected by multiple vulnerabilities. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-711309 V1.5 (Last Update: 2024-02-13): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
Feb. 13, 2024, 1 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released updates for several affected products and recommends ...
Title
SSA-665034 V1.0: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices
Published
Feb. 13, 2024, 1 a.m.
Summary
Nozomi Networks has published information on vulnerabilities in Nozomi Guardian/CMC before 23.3.0. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens has released a new version for RUGGEDCOM APE1808 and recommends to update to the latest version. Customers are advised to consult and implement the workarounds ...
Title
SSA-580228 V1.0: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3
Published
Feb. 13, 2024, 1 a.m.
Summary
Location Intelligence before V4.3 is affected by a Use of Hard-coded Credentials vulnerability that could allow an attacker to obtain full administrative access to the application. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-716164 V1.0: Multiple Vulnerabilities in Scalance W1750D
Published
Feb. 13, 2024, 1 a.m.
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are ...
Title
SSA-398330 V1.2 (Last Update: 2024-02-13): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1
Published
Feb. 13, 2024, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the firmware version V3.1 for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant). These GNU/Linux vulnerabilities have been externally identified. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not ...
Title
SSA-797296 V1.0: XT File Parsing Vulnerability in Parasolid
Published
Feb. 13, 2024, 1 a.m.
Summary
Parasolid is affected by out of bounds read and null pointer dereference vulnerabilities that could be triggered when the application reads files in XT format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote code execution ...
Title
SSA-871717 V1.0: Multiple Vulnerabilities in Polarion ALM
Published
Feb. 13, 2024, 1 a.m.
Summary
Polarion ALM is affected by incorrect default path permissions in installation path, and improper authentication in the REST API endpoints of DOORS connector. An attacker could exploit the vulnerabilities for unauthenticated access, or privilege escalation. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or ...
Title
SSA-794697 V1.7 (Last Update: 2024-02-13): Vulnerabilities in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0
Published
Feb. 13, 2024, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-806742 V1.0: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4
Published
Feb. 13, 2024, 1 a.m.
Summary
SCALANCE XCM-/XRM-300 before V2.4 is affected by multiple vulnerabilities. Siemens has released an update for SCALANCE X-300 and recommends to update to the latest version.
Title
SSA-543502 V1.0: Local Privilege Escalation Vulnerability in Unicam FX
Published
Feb. 13, 2024, 1 a.m.
Summary
Unicam FX contains a local privilege escalation vulnerability that could allow an attcker to gain SYSTEM privileges. Unicam FX has reached end of software maintanence. Further information on recommendations for successor product can be found in section ‘Additional Information’.
Title
SSA-999588 V1.2 (Last Update: 2024-02-13): Multiple Vulnerabilities in User Management Component (UMC) before V2.11.2
Published
Feb. 13, 2024, 1 a.m.
Summary
Siemens User Management Component (UMC) before V2.11.2 is affected by multiple vulnerabilities where the most severe could lead to a restart of the UMC server. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-753746 V1.0: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
Feb. 13, 2024, 1 a.m.
Summary
Two null point dereference vulnerabilities affect multiple SIMATIC software products. These could allow an attacker to cause a persistent denial of service condition in the RPC Server of these products. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-943925 V1.0: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1
Published
Feb. 13, 2024, 1 a.m.
Summary
SINEC NMS before V2.0 SP1 is affected by multiple vulnerabilities. Siemens has released an update for SINEC NMS and recommends to update to the latest version.
January 2024
Title
SSA-711309 V1.4 (Last Update: 2024-01-09): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
Jan. 9, 2024, 1 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released updates for several affected products and recommends ...
Title
SSA-589891 V1.0: Multiple PAR File Parsing Vulnerabilities in Solid Edge
Published
Jan. 9, 2024, 1 a.m.
Summary
Siemens Solid Edge 2023 has released Update 10, that fixes multiple vulnerabilities that could be triggered when the application reads PAR files. If a user is tricked to open a malicious file using the affected application, this could lead to a crash, and potentially also to arbitrary code execution on ...
Title
SSA-702935 V1.0: Redfish Server Vulnerability in maxView Storage Manager
Published
Jan. 9, 2024, 1 a.m.
Summary
MaxView Storage Manager shipped with affected SIMATIC IPCs contains a Redfish Server Vulnerability that could provide unauthorized access. Microchip has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-761844 V1.1 (Last Update: 2024-01-09): Multiple Vulnerabilities in Control Center Server (CCS)
Published
Jan. 9, 2024, 1 a.m.
Summary
The advisory informs about multiple vulnerabilities in the Central Control Server (CCS) application, as initially reported in SSA-761617 (https://cert-portal.siemens.com/productcert/html/ssa-761617.html) on 2019-12-10 and SSA-844761 (https://cert-portal.siemens.com/productcert/html/ssa-844761.html) on 2020-03-10. The vulnerabilities involve authentication bypass (CVE-2019-18337, CVE-2019-18341), path traversal (CVE-2019-18338, CVE-2019-19290), information disclosure (CVE-2019-13947, CVE-2019-18340, CVE-2019-19291), privilege escalation (CVE-2019-18342), SQL injection (CVE-2019-19292), cross-site scripting ...
Title
SSA-761617 V1.2 (Last Update: 2024-01-09): Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server
Published
Jan. 9, 2024, 1 a.m.
Summary
The Video Server application in SiNVR/SiVMS solutions contains two vulnerabilities involving authentication bypass (CVE-2019-18339) and information disclosure (CVE-2019-18340). PKE has released an update of the application that fixes CVE-2019-18339. This update is not available under the former Siemens OEM brand name SiNVR. For details contact PKE (https://pke.at/). Siemens recommends specific ...
Title
SSA-712929 V2.5 (Last Update: 2024-01-09): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
Jan. 9, 2024, 1 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-583634 V1.0: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices
Published
Jan. 9, 2024, 1 a.m.
Summary
The CPCI85 firmware of SICAM A8000 CP-8031 and CP-8050 is affected by a command injection vulnerability that could allow an authenticated remote attacker to inject commands that are executed on the device with root privileges during device startup. Siemens has released new versions for the affected products and recommends to ...
Title
SSA-794653 V1.0: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
Jan. 9, 2024, 1 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious CGM files. If a user is tricked to open a malicious CGM file with the affected products, this could lead the application to crash or potentially lead to arbitrary ...
Title
SSA-786191 V1.0: Local Privilege Escalation Vulnerability in Spectrum Power 7
Published
Jan. 9, 2024, 1 a.m.
Summary
Spectrum Power 7 is affected by a vulnerability that could allow an authenticated local attacker to inject arbitrary code and gain root access. Siemens has released an update for Spectrum Power 7 and recommends to update to the latest version.

Last Updates

BOSCH PSIRT
20.03.2024
CODESYS
28.06.2023
SIEMENS CERT
19.04.2024
US CERT
17.04.2024
US CERT (ICS)
07.05.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds