Juni 2022
Titel
SSA-592007 V1.7 (Last Update: 2022-06-14): Denial-of-Service Vulnerability in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
Several industrial controllers are affected by a security vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct OSI Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released ...
Titel
SSA-220589 V1.0: Hard Coded Default Credential Vulnerability in Teamcenter
Veröffentlicht
14. Juni 2022 02:00
Text
Siemens has released updates for Teamcenter that fixes a security vulnerability related to unsecure storage of user credentials. This vulnerability affects Java EE Server Manager HTML Adaptor. This service is not installed by default and currently also obsoleted. Siemens has released updates for the affected products and recommends to update ...
Titel
SSA-148078 V1.1 (Last Update: 2022-06-14): Multiple Vulnerabilities in APOGEE/TALON Field Panels
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple vulnerabilities in the APOGEE PXC and TALON TC series of products could allow unauthenticated attackers to download sensitive information through the integrated webserver. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where updates are not, or ...
Titel
SSA-535997 V1.1 (Last Update: 2022-06-14): Cleartext Storage of Sensitive Information in Multiple SIMATIC Products
Veröffentlicht
14. Juni 2022 02:00
Text
A cleartext vulnerability was found in the SIMATIC communication processors CP 1543-1 and CP 1545-1 that could allow an attacker to read sensitive information. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-401167 V1.0: Cross-site scripting Vulnerability in Teamcenter Active Workspace
Veröffentlicht
14. Juni 2022 02:00
Text
Teamcenter Active Workspace is affected by a cross site scripting vulnerability. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-145224 V1.0: Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices
Veröffentlicht
14. Juni 2022 02:00
Text
SCALANCE XM-400 and XR-500 devices contain a vulnerability in the OSPF protocol implementation that could allow an unauthenticated remote attacker to cause interruptions in the network. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-629512 V1.5 (Last Update: 2022-06-14): Local Privilege Escalation Vulnerability in TIA Portal
Veröffentlicht
14. Juni 2022 02:00
Text
The latest updates for TIA Portal fix a vulnerability that could allow a local attacker to execute arbitrary code with SYSTEM privileges. Update: The previously provided fixes only correctly set the permissions on English Windows versions. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, ...
Titel
SSA-254054 V1.2 (Last Update: 2022-06-14): Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability in Spring Framework was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2022-22965 and is also known as “Spring4Shell” or “SpringShell”. Siemens is currently investigating to determine which products are affected and is continuously updating this advisory as ...
Titel
SSA-911567 V1.0: Missing HTTP headers in SINEMA Remote Connect Server before V3.0 SP2
Veröffentlicht
14. Juni 2022 02:00
Text
SINEMA Remote Connect Server is missing HTTP security headers on the web server. This could aid attackers by making the servers more prone to clickjacking, channel downgrade attacks and other similar client-based attack vectors. Siemens has released an update for the SINEMA Remote Connect Server and recommends to update to ...
Titel
SSA-626968 V1.1 (Last Update: 2022-06-14): Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices
Veröffentlicht
14. Juni 2022 02:00
Text
Desigo PXC3, PXC4, PXC5 and DXR2 devices contain multiple vulnerabilities in the webserver application that could allow an attacker to potentially intercept unencrypted transmission of sensitive information, cause a denial of service condition, or perform remote code execution. Siemens has released updates for the affected products and recommends to update ...
Titel
SSA-789162 V1.1 (Last Update: 2022-06-14): Vulnerabilities in Teamcenter
Veröffentlicht
14. Juni 2022 02:00
Text
Teamcenter is affected by XML External Entity Injection (XXE, CVE-2022-29801) and a stack based buffer overflow vulnerability (CVE-2022-24290). XXE impacts only Teamcenter versions before V13.1. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Titel
SSA-244969 V1.5 (Last Update: 2022-06-14): OpenSSL Vulnerability in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Titel
SSA-661247 V2.9 (Last Update: 2022-06-14): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Veröffentlicht
14. Juni 2022 02:00
Text
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Titel
SSA-388239 V1.0: Default Password Leakage affecting the Component Shared HIS used in Spectrum Power Systems
Veröffentlicht
14. Juni 2022 02:00
Text
Siemens has been made aware of a default password leakage in the internet affecting the component Shared HIS (SHHIS) used in Spectrum Power systems. The products listed below are affected by this default password leakage. This could allow an attacker to access the component Shared HIS of those products with ...
Titel
SSA-324955 V1.8 (Last Update: 2022-06-14): SAD DNS Attack in Linux Based Products
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability made public under the name SAD DNS affects Domain Name System resolvers due to a vulnerability in the Linux kernel when handling ICMP packets. The Siemens products which are affected are listed below. For more information please see https://www.saddns.net/. Siemens has released updates for several affected products and ...
Titel
SSA-662649 V1.1 (Last Update: 2022-06-14): Denial of Service Vulnerability in Desigo DXR and PXC Controllers
Veröffentlicht
14. Juni 2022 02:00
Text
A vulnerability in Desigo DXR and PXC controllers has been identified that could allow an attacker to disable and reset a device to factory state using a denial of service attack. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-685781 V1.0: Multiple Vulnerabilities in Apache HTTP Server Affecting Siemens Products
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple vulnerabilities were identified in the Apache HTTP Server software. These include NULL Pointer Dereferencing, Out-of-bounds Write and Server-Side Request Forgery related vulnerabilities. Siemens has released an update for the SINEMA Remote Connect Server and recommends to update to the latest version. Siemens is preparing further updates and recommends specific ...
Titel
SSA-446448 V1.1 (Last Update: 2022-06-14): Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack
Veröffentlicht
14. Juni 2022 02:00
Text
The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, contains a vulnerability that could allow an attacker to cause a denial of service condition on affected industrial products. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further ...
Titel
SSA-978220 V1.7 (Last Update: 2022-06-14): Denial of Service Vulnerability over SNMP in Multiple Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a denial of service attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further updates ...
Titel
SSA-679335 V1.1 (Last Update: 2022-06-14): Multiple Vulnerabilities in Embedded FTP Server of SIMATIC CP Modules
Veröffentlicht
14. Juni 2022 02:00
Text
SIMATIC CP 1543-1 and CP 1545-1 devices are affected by multiple vulnerabilities in ProFTPD, a third party component, that could allow a remote attacker to access sensitive information and execute arbitrary code. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-484086 V1.0: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1
Veröffentlicht
14. Juni 2022 02:00
Text
SINEMA Remote Connect Server is affected by multiple vulnerabilities, including A cross-site scripting vulnerability in an error message pop up window (CVE-2022-29034) Several authentication bypass, privilege escalation and integrity check vulnerabilities (CVE-2022-32251 through -32261) A command injection vulnerability in the file upload service (CVE-2022-32262) A chosen-plaintext attack against HTTP over ...
Titel
SSA-631336 V1.0: Multiple Web Server Vulnerabilities in SICAM GridEdge Software
Veröffentlicht
14. Juni 2022 02:00
Text
Multiple vulnerabilities were identified in the webserver of the SICAM GridEdge application which includes missing authentication for critical API functions, absent cross-origin resource sharing restrictions and access to credentials. Siemens has released updates for the affected products and recommends to update to the latest versions.
Titel
SSA-443566 V1.2 (Last Update: 2022-06-14): Authentication Bypass in SCALANCE X Switches Families
Veröffentlicht
14. Juni 2022 02:00
Text
Several SCALANCE X switches are affected by an Authentication Bypass vulnerability. The vulnerability allows an unauthenticated attacker to violate access-control rules. The vulnerability can be exploited by sending a GET request to a specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be ...
Titel
SSA-941426 V1.2 (Last Update: 2022-06-14): Multiple LLDP Vulnerabilities in Industrial Products
Veröffentlicht
14. Juni 2022 02:00
Text
There are multiple vulnerabilities in an underlying Link Layer Discovery Protocol (LLDP) third party library. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet available.
Titel
SSA-780073 V2.2 (Last Update: 2022-06-14): Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets
Veröffentlicht
14. Juni 2022 02:00
Text
Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior V06.00 are potentially affected by a denial of service vulnerability when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens ...

Letzte Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

Nach Quelle

Archiv

2024
2023
2022
2021
2020
2019
2018
2017

Feeds