November 2018
Title
SSA-348629 (Last Update: 2018-11-13): Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC Software
Published
Nov. 13, 2018, 1 a.m.
Summary
A Denial-of-Service vulnerability has been identified in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC-Software. Siemens has released updates for several affected products and recommends that customers update to the new version. Siemens is preparing further updates and recommends specific countermeasures until patches are available.
Title
SSA-346262 (Last Update: 2018-11-13): Denial-of-Service in Industrial Products
Published
Nov. 13, 2018, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-901333 (Last Update: 2018-11-13): KRACK Attacks Vulnerabilities in Industrial Products
Published
Nov. 13, 2018, 1 a.m.
Summary
Multiple vulnerabilities affecting WPA/WPA2 implementations were identified by a researcher and publicly disclosed under the term "Key Reinstallation Attacks" (KRACK). These vulnerabilities could potentially allow an attacker within the radio range of the wireless network to decrypt, replay or inject forged network packets into the wireless communication. Several Siemens Industrial ...
Title
SSA-886615 (Last Update: 2018-11-13): Vulnerability in SIMATIC IT Production Suite
Published
Nov. 13, 2018, 1 a.m.
Summary
The latest update for SIMATIC IT Production Suite fixes a vulnerability that could allow authorized users with knowledge of a valid user name and physical or network access to the affected system to bypass the application-level authentication.
Title
SSA-584286 (Last Update: 2018-11-13): Denial-of-Service Vulnerability in SIMATIC S7-1200 CPU and SIMATIC S7-1500 CPU
Published
Nov. 13, 2018, 1 a.m.
Summary
A vulnerability was identified in SIMATIC S7-1200 and S7-1500 CPUs that could allow an attacker to cause a denial-of-service condition preventing HMI or engineering access to the PLC over port 102/tcp. Siemens has released an update for the S7-1500 product and recommends that customers update to the new version. Siemens ...
Title
SSA-621493 (Last Update: 2018-11-13): Password Storage Vulnerability in SIMATIC STEP7 (TIA Portal)
Published
Nov. 13, 2018, 1 a.m.
Summary
The latest update for SIMATIC STEP7 (TIA Portal) fixes a vulnerability that could allow an attacker with local access to a project file to reconstruct certain passwords stored in the project. Siemens recommends to update to the new version.
Title
SSA-293562 (Last Update: 2018-11-13): Vulnerabilities in Industrial Products
Published
Nov. 13, 2018, 1 a.m.
Summary
Several industrial devices are affected by two vulnerabilities that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released updates for ...
Title
SSA-268644 (Last Update: 2018-11-13): Spectre-NG (Variants 3a and 4) Vulnerabilities in Industrial Products
Published
Nov. 13, 2018, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Spectre-NG (Variants 3a and 4). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
Title
SSA-159860 (Last Update: 2018-11-13): Access Control Vulnerability in IEC 61850 system configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC
Published
Nov. 13, 2018, 1 a.m.
Summary
IEC 61850 system configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC products are affected by a security vulnerability which could allow an attacker to either exfiltrate limited data from the system or to execute code with operating system user permissions. Siemens has released updates for ...
Title
SSA-233109 (Last Update: 2018-11-13): Web Vulnerabilities in SIMATIC Panels
Published
Nov. 13, 2018, 1 a.m.
Summary
The latest update for SIMATIC Panel software and SIMATIC WinCC (TIA Portal) fixes two web vulnerabilities. The most severe is a vulnerability which could allow an attacker with network access to the integrated webserver to download arbitrary files. Siemens recommends to update to the newest version.
Title
SSA-179516 (Last Update: 2018-11-13): OpenSSL Vulnerability in Industrial Products
Published
Nov. 13, 2018, 1 a.m.
Summary
A vulnerability in OpenSSL affects several Siemens industrial products. Siemens has released updates for some affected products and is working on updates for others.
Title
SSA-944083 (Last Update: 2018-11-13): HTTP Header Injection in SIMATIC Panels and SIMATIC WinCC (TIA Portal)
Published
Nov. 13, 2018, 1 a.m.
Summary
The latest update for SIMATIC Panel software and SIMATIC WinCC (TIA Portal) fixes a vulnerability that could allow an attacker with network access to the web server to perform a HTTP header injection attack.
October 2018
Title
SSA-464260 (Last Update: 2018-10-09): TLS ROBOT vulnerability in SCALANCE W1750D
Published
Oct. 9, 2018, 2 a.m.
Summary
The latest update for SCALANCE W1750D addresses a vulnerability known as ROBOT Attack. The vulnerability could allow an attacker to decrypt TLS traffic. Siemens provides a firmware update and recommends users to update to the new version.
Title
SSA-268644 (Last Update: 2018-10-09): Spectre-NG (Variants 3a and 4) Vulnerabilities in Industrial Products
Published
Oct. 9, 2018, 2 a.m.
Summary
Security researchers published information on vulnerabilities known as Spectre-NG (Variants 3a and 4). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
Title
SSA-546832 (Last Update: 2018-10-09): Vulnerabilities in Medium Voltage SINAMICS Products
Published
Oct. 9, 2018, 2 a.m.
Summary
The latest updates for medium voltage SINAMICS products fix two security vulnerabilities that could allow an attacker to cause a Denial-of-Service condition either via specially crafted PROFINET DCP broadcast packets or by sending specially crafted packets to port 161/udp (SNMP). Precondition for the PROFINET DCP scenario is a direct Layer ...
Title
SSA-493830 (Last Update: 2018-10-09): Privilege Escalation in ROX II
Published
Oct. 9, 2018, 2 a.m.
Summary
The latest update for ROX II fixes two vulnerabilities. One vulnerability could allow an attacker with a low-privileged user account to execute arbitrary commands. The other vulnerability could allow an attacker with a low-privileged user account to escalate his privileges. Siemens recommends to update to the new version as soon ...
Title
SSA-346262 (Last Update: 2018-10-09): Denial-of-Service in Industrial Products
Published
Oct. 9, 2018, 2 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-348629 (Last Update: 2018-10-09): Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC Software
Published
Oct. 9, 2018, 2 a.m.
Summary
A Denial-of-Service vulnerability has been identified in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC-Software. Siemens has released updates for several affected products and recommends that customers update to the new version. Siemens is preparing further updates and recommends specific countermeasures until patches are available.
Title
SSA-507847 (Last Update: 2018-10-09): Cross-Site Request Forgery Vulnerability in SIMATIC S7-1200 CPU Family Version 4
Published
Oct. 9, 2018, 2 a.m.
Summary
The latest firmware update for S7-1200 CPU family version 4 fixes a Cross-Site Request Forgery vulnerability. Siemens recommends to update affected devices as soon as possible.
Title
SSA-979106 (Last Update: 2018-10-09): Vulnerabilities in SIMATIC STEP 7 (TIA Portal) and SIMATIC WinCC (TIA Portal)
Published
Oct. 9, 2018, 2 a.m.
Summary
The latest updates for SIMATIC STEP 7 (TIA Portal) and SIMATIC WinCC (TIA Portal) fix two vulnerabilities. These two vulnerabilities could either allow an attacker with local file write access to manipulate files and cause a Denial-of-service-condition, or execute code both on the manipulated installation and on devices that are ...
Title
SSA-179516 (Last Update: 2018-10-09): OpenSSL Vulnerability in Industrial Products
Published
Oct. 9, 2018, 2 a.m.
Summary
A vulnerability in OpenSSL affects several Siemens industrial products. Siemens has released updates for some affected products and is working on updates for others.
Title
SSA-254686 (Last Update: 2018-10-09): Foreshadow / L1 Terminal Fault Vulnerabilities in Industrial Products
Published
Oct. 9, 2018, 2 a.m.
Summary
Security researchers published information on vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
Title
SSA-597741 (Last Update: 2018-10-09): Vulnerability in iOS App SIMATIC WinCC OA Operator
Published
Oct. 9, 2018, 2 a.m.
Summary
The SIMATIC WinCC OA Operator iOS app is affected by a security vulnerability which could allow an attacker to read unencrypted data from the application’s directory. Precondition for this scenario is that an attacker has physical access to the mobile device.
Title
SSA-347726 (Last Update: 2018-10-09): Denial-of-Service Vulnerability in SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP Open Controller
Published
Oct. 9, 2018, 2 a.m.
Summary
Versions of SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200 SP Open Controller are affected by a denial-of-service vulnerability. An attacker with network access to the PLC can cause a Denial-of-Service condition on the network stack.
Title
SSA-592007 (Last Update: 2018-10-09): Denial-of-Service Vulnerability in Industrial Products
Published
Oct. 9, 2018, 2 a.m.
Summary
Several industrial controllers are affected by a security vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct OSI Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released ...

Last Updates

BOSCH PSIRT
15.05.2024
SIEMENS CERT
14.05.2024
US CERT
10.05.2024
US CERT (ICS)
16.05.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds