Januar 2021
Titel
SSA-162506 V1.1 (Last Update: 2021-01-12): DHCP Client Vulnerability in SIMOTICS CONNECT 400, Desigo PXC/PXM, APOGEE MEC/MBC/PXC, APOGEE PXC Series, and TALON TC Series
Veröffentlicht
12. Januar 2021 01:00
Text
SIMOTICS CONNECT 400, Desigo (Power PC-based), APOGEE MEC/MBC/PXC and TALON TC products are affected by a DHCP Client vulnerability as initially reported in SSA-434032 for the Mentor Nucleus Networking Module. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for ...
Titel
SSA-455843 V1.3 (Last Update: 2021-01-12): WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens and Siemens Energy Products
Veröffentlicht
12. Januar 2021 01:00
Text
CISA and WIBU Systems disclosed six vulnerabilities in different versions of CodeMeter Runtime, a product provided by WIBU Systems and used in several Siemens and Siemens Energy products for license management. The vulnerabilities are described in the section “Vulnerability Classification” below and got assigned the CVE IDs CVE-2020-14509, CVE-2020-14513, CVE-2020-14515, ...
Titel
SSA-102233 V1.4 (Last Update: 2021-01-12): SegmentSmack in VxWorks-based Industrial Devices
Veröffentlicht
12. Januar 2021 01:00
Text
The products listed below contain a vulnerability that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens is working on software ...
Titel
SSA-979834 V1.0: Multiple vulnerabilities in Solid Edge
Veröffentlicht
12. Januar 2021 01:00
Text
Solid Edge is affected by multiple vulnerabilities that could allow arbitrary code execution on an affected system. Siemens has released an update for Solid Edge and recommends to update to the latest version.
Titel
SSA-622830 V1.0: Multiple Vulnerabilities in JT2Go and Teamcenter Visualization
Veröffentlicht
12. Januar 2021 01:00
Text
JT2Go and Teamcenter Visualization are affected by multiple vulnerabilities that could lead to arbitrary code execution or data extraction on the target host system. Siemens has released updates for both affected products and recommends to update to the latest versions. Siemens is also preparing further updates and recommends specific countermeasures ...
Titel
SSA-274900 V1.0: Use of hardcoded key in Scalance X devices under certain conditions
Veröffentlicht
12. Januar 2021 01:00
Text
Scalance X devices might not generate a unique random key after factory reset, and use a private key shipped with the firmware Siemens has released updates for some devices, is working on updates for the remaining affected products and recommends specific countermeasures until fixes are available.
Titel
SSA-139628 V1.0: Vulnerabilities in Web Server for Scalance X Products
Veröffentlicht
12. Januar 2021 01:00
Text
Several SCALANCE X switches contain vulnerabilities in the web server of the affected devices. An unauthenticated attacker could reboot, cause denial-of-service conditions and potentially impact the system by other means through heap and buffer overflow vulnerabilities. Siemens has released updates for several affected products and recommends to update to the ...
Titel
SSA-473245 V1.9 (Last Update: 2021-01-12): Denial-of-Service Vulnerability in Profinet Devices
Veröffentlicht
12. Januar 2021 01:00
Text
A vulnerability in affected devices could allow an attacker to perform a denial-of-service attack if a large amount of specially crafted UDP packets are sent to the device. Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Titel
SSA-604937 V1.2 (Last Update: 2021-01-12): Multiple Web Server Vulnerabilities in Opcenter Execution Core
Veröffentlicht
12. Januar 2021 01:00
Text
Opcenter Execution Core (formerly known as Camstar Enterprise Platform) contains a cross-site scripting (CVE-2020-7576), an SQL injection (CVE-2020-7577), a privilege escalation (CVE-2020-7578), and an information disclosure vulnerability (CVE-2020-28930) in various versions of the product. Siemens has released an update for Opcenter Execution Core and recommends to update to the latest ...
Titel
SSA-312271 V1.5 (Last Update: 2021-01-12): Unquoted Search Path Vulnerabilities in Windows-based Industrial Software Applications
Veröffentlicht
12. Januar 2021 01:00
Text
The latest update for affected products fix local privilege escalation vulnerabilities that could allow authorized local users with administrative privileges to execute custom code with SYSTEM level privileges. Siemens has released updates for some of the affected products, and is working on further updates. For the remaining affected products, Siemens ...
Titel
AA21-008A: Detecting Post-Compromise Threat Activity in Microsoft Cloud Environments
Veröffentlicht
8. Januar 2021 17:36
Text
Original release date: January 8, 2021SummaryThis Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. This Alert is a companion alert to AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private ...
Dezember 2020
Titel
ctrlX Products affected by OpenSSL Vulnerability CVE-2020-1971
Veröffentlicht
18. Dezember 2020 01:00
Text

BOSCH-SA-274557: The OpenSSL Software Foundation has published information [1] for OpenSSL versions prior to 1.1.1i (1.1.1 – 1.1.1h) and 1.0.2x (1.0.2 – 1.0.2w) regarding a weakness in the `GENERAL_NAME_cmp` function. The vulnerability could allow an attacker to provoke a null pointer dereference, potentially leading to a denial of service. Multiple ...

Titel
AA20-352A: Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations
Veröffentlicht
17. Dezember 2020 16:00
Text
Original release date: December 17, 2020 | Last revised: January 7, 2021SummaryThe Cybersecurity and Infrastructure Security Agency (CISA) is aware of compromises of U.S. government agencies, critical infrastructure entities, and private sector organizations by an advanced persistent threat (APT) actor beginning in at least March 2020. This APT actor has ...
Titel
Denial of Service in PLC Runtime affecting Rexroth IndraMotion Products
Veröffentlicht
16. Dezember 2020 01:00
Text

BOSCH-SA-152060: The control systems IndraMotion MTX, MLC and MLD sold by Bosch Rexroth contain technology from CODESYS GmbH. The manufacturer published security bulletins [1], [2] about weaknesses in the communication interface of the PLC runtime. By exploiting these vulnerabilities, the control device can be put into a state in which ...

Titel
Multiple Vulnerabilities in 3S CODESYS Runtime in Rexroth PRC7000
Veröffentlicht
16. Dezember 2020 01:00
Text

BOSCH-SA-387388: The PRC7000 welding timer sold by Bosch Rexroth AG contains a CODESYS Soft-PLC Runtime from 3S. The manufacturer published security reports [1] about several weaknesses. By exploiting those weaknesses, an attacker can cause denial-of-service conditions or acquire user credentials. The vulnerabilities affect all firmware versions up to 1.11.3, and ...

Titel
AA20-345A: Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
Veröffentlicht
10. Dezember 2020 18:00
Text
Original release date: December 10, 2020SummaryThis Joint Cybersecurity Advisory was coauthored by the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC). The FBI, CISA, and MS-ISAC assess malicious cyber actors are targeting kindergarten through twelfth grade (K-12) ...
Titel
SSB-439005 V3.0 (Last Update: 2020-12-08): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Veröffentlicht
8. Dezember 2020 01:00
Text
Titel
SSA-087240 V1.2 (Last Update: 2020-12-08): Vulnerabilities in SIEMENS LOGO!
Veröffentlicht
8. Dezember 2020 01:00
Text
Two vulnerabilities have been identified in SIEMENS LOGO!8 BM devices. The most severe vulnerability could allow an attacker to hijack existing web sessions. Siemens has released updates for the affected products and recommends that customers update to the latest version.
Titel
SSA-841348 V1.4 (Last Update: 2020-12-08): Multiple Vulnerabilities in the UMC Stack
Veröffentlicht
8. Dezember 2020 01:00
Text
The latest update for the below listed products fixes two security vulnerabilities that could allow an attacker to cause a partial Denial-of-Service on the UMC component of the affected devices under certain circumstances, and one vulnerability that could allow an attacker to locally escalate privileges from a user with administrative ...
Titel
SSA-817401 V1.1 (Last Update: 2020-12-08): Missing Authentication Vulnerability in SIEMENS LOGO!
Veröffentlicht
8. Dezember 2020 01:00
Text
A missing authentication vulnerability has been identified in SIEMENS LOGO!8 BM devices. The vulnerability could lead to an attacker reading and modifying the device configuration and obtain project files from the devices if the attacker has access to port 135/tcp.
Titel
SSA-780073 V1.6 (Last Update: 2020-12-08): Denial-of-Service Vulnerability in PROFINET Devices via DCE-RPC Packets
Veröffentlicht
8. Dezember 2020 01:00
Text
Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior V06.00 are potentially affected by a denial-of-service vulnerability when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing ...
Titel
SSA-712518 V1.1 (Last Update: 2020-12-08): Information Disclosure Vulnerability (Kr00k) in Industrial Wi-Fi Products
Veröffentlicht
8. Dezember 2020 01:00
Text
An information disclosure vulnerability (CVE-2019-15126, also known as Kr00k) could allow an attacker to read a discrete set of traffic over the air after a Wi-Fi device state change. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Titel
SSA-689942 V1.2 (Last Update: 2020-12-08): Denial-of-Service and DLL Hijacking Vulnerabilities in Multiple SIMATIC Software Products
Veröffentlicht
8. Dezember 2020 01:00
Text
Multiple SIMATIC Software products are affected by two vulnerabilities that could allow an attacker to manipulate project files that may lead to Remote Code Execution or Denial-of-Service attacks. Siemens has released updates to some of the affected products and recommends that customers update to the latest version. Siemens is preparing ...
Titel
SSA-616472 V1.7 (Last Update: 2020-12-08): ZombieLoad and Microarchitectural Data Sampling Vulnerabilities in Industrial Products
Veröffentlicht
8. Dezember 2020 01:00
Text
Security researchers published information on vulnerabilities known as ZombieLoad and Microarchitectural Data Sampling (MDS). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
Titel
SSA-542701 V1.2 (Last Update: 2020-12-08): Vulnerabilities in SIEMENS LOGO!
Veröffentlicht
8. Dezember 2020 01:00
Text
Multiple vulnerabilities have been identified in SIEMENS LOGO!8 BM devices. The most severe vulnerability could lead to an attacker reading and modifying the device configuration if the attacker has access to port 10005/tcp. Siemens has released an update for the LOGO! 8 BM (incl. SIPLUS variants) and recommends that customers ...

Letzte Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds