February 2024
Title
SSA-711309 V1.5 (Last Update: 2024-02-13): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
Feb. 13, 2024, 1 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released updates for several affected products and recommends ...
Title
SSA-716164 V1.0: Multiple Vulnerabilities in Scalance W1750D
Published
Feb. 13, 2024, 1 a.m.
Summary
The SCALANCE W1750D devices contain multiple vulnerabilities that could allow an attacker to inject commands or exploit buffer overflow vulnerabilities which could lead to sensitive information disclosure, unauthenticated denial of service or unauthenticated remote code execution. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are ...
Title
SSA-665034 V1.0: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices
Published
Feb. 13, 2024, 1 a.m.
Summary
Nozomi Networks has published information on vulnerabilities in Nozomi Guardian/CMC before 23.3.0. This advisory lists the related Siemens Industrial products affected by these vulnerabilities. Siemens has released a new version for RUGGEDCOM APE1808 and recommends to update to the latest version. Customers are advised to consult and implement the workarounds ...
Title
SSA-309571 V2.0 (Last Update: 2024-02-13): IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
Published
Feb. 13, 2024, 1 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in June 2021. This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update. In this advisory we summarize: “2021.1 IPU – Intel® CSME, SPS and LMS Advisory” Intel-SA-00459, “2021.1 ...
Title
SSA-248289 V1.2 (Last Update: 2024-02-13): Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS
Published
Feb. 13, 2024, 1 a.m.
Summary
The IPv6 stack of the networking component (Nucleus NET) in Nucleus Real-Time Operating System (RTOS) contains two vulnerabilities when processing IPv6 headers which could allow an attacker to cause a denial of service condition. Siemens has released new versions for several affected products and recommends to update to the latest ...
Title
SSA-108696 V1.0: Multiple Vulnerabilities in SIDIS Prime before V4.0.400
Published
Feb. 13, 2024, 1 a.m.
Summary
SIDIS Prime before V4.0.400 is affected by multiple vulnerabilities in the components OPC UA and OpenSSL, that could allow an unauthenticated attacker with access to the network where SIDIS Prime is installed to reuse OPC UA client credentials, create a denial of service condition of the SIDIS Prime OPC UA ...
Title
SSA-434032 V1.1 (Last Update: 2024-02-13): Input Validation Vulnerability in the DHCP Client of Nucleus RTOS
Published
Feb. 13, 2024, 1 a.m.
Summary
The DHCP implementation of the networking component (Nucleus NET) in Nucleus Real-Time Operating System (RTOS) contains a vulnerability that could allow an attacker to change the IP address of an affected device to an invalid value. Siemens has released new versions for several affected products and recommends to update to ...
Title
SSA-398330 V1.2 (Last Update: 2024-02-13): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP V3.1
Published
Feb. 13, 2024, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the additional GNU/Linux subsystem of the firmware version V3.1 for the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP (incl. SIPLUS variant). These GNU/Linux vulnerabilities have been externally identified. Siemens is preparing fix versions and recommends specific countermeasures for products where fixes are not, or not ...
Title
SSA-999588 V1.2 (Last Update: 2024-02-13): Multiple Vulnerabilities in User Management Component (UMC) before V2.11.2
Published
Feb. 13, 2024, 1 a.m.
Summary
Siemens User Management Component (UMC) before V2.11.2 is affected by multiple vulnerabilities where the most severe could lead to a restart of the UMC server. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSB-439005 V5.9 (Last Update: 2024-02-13): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP < V3.1
Published
Feb. 13, 2024, 1 a.m.
Summary
Title
SSA-543502 V1.0: Local Privilege Escalation Vulnerability in Unicam FX
Published
Feb. 13, 2024, 1 a.m.
Summary
Unicam FX contains a local privilege escalation vulnerability that could allow an attcker to gain SYSTEM privileges. Unicam FX has reached end of software maintanence. Further information on recommendations for successor product can be found in section ‘Additional Information’.
Title
SSA-580228 V1.0: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3
Published
Feb. 13, 2024, 1 a.m.
Summary
Location Intelligence before V4.3 is affected by a Use of Hard-coded Credentials vulnerability that could allow an attacker to obtain full administrative access to the application. Siemens has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-017796 V1.0: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation
Published
Feb. 13, 2024, 1 a.m.
Summary
Siemens Tecnomatix Plant Simulation contains multiple file parsing vulnerabilities that could be triggered when the application reads files in WRL, PSOBJ or SPP file formats. If a user is tricked to open a malicious file with any of the affected products, this could lead the application to crash or potentially ...
Title
SSA-602936 V1.0: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.1
Published
Feb. 13, 2024, 1 a.m.
Summary
SCALANCE SC-600 Family before V3.1 is affected by multiple vulnerabilities. Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-943925 V1.0: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1
Published
Feb. 13, 2024, 1 a.m.
Summary
SINEC NMS before V2.0 SP1 is affected by multiple vulnerabilities. Siemens has released an update for SINEC NMS and recommends to update to the latest version.
Title
SSA-516818 V1.0: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices
Published
Feb. 13, 2024, 1 a.m.
Summary
Affected products incorrectly validate TCP sequence numbers. This could allow an unauthenticated remote attacker to create a denial of service condition by injecting spoofed TCP RST packets. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
SSA-000072 V1.0: Multiple File Parsing Vulnerabilities in Simcenter Femap
Published
Feb. 13, 2024, 1 a.m.
Summary
Simcenter Femap contains multiple file parsing vulnerabilities that could be triggered when the application reads files in Catia MODEL file formats. If a user is tricked to open a malicious file with any of the affected products, this could lead the application to crash or potentially lead to arbitrary code ...
Title
SSA-871717 V1.0: Multiple Vulnerabilities in Polarion ALM
Published
Feb. 13, 2024, 1 a.m.
Summary
Polarion ALM is affected by incorrect default path permissions in installation path, and improper authentication in the REST API endpoints of DOORS connector. An attacker could exploit the vulnerabilities for unauthenticated access, or privilege escalation. Siemens is preparing fix versions and recommends countermeasures for products where fixes are not, or ...
Title
SSA-647068 V1.0: Ripple20 in SIMATIC RTLS Gateways
Published
Feb. 13, 2024, 1 a.m.
Summary
SIMATIC RTLS Gateways are affected by vulnerabilities that were disclosed by JSOF research lab “Ripple20” for the TCP/IP stack. Siemens recommends countermeasures for products where fixes are not, or not yet available.
Title
Qolsys IQ Panel 4, IQ4 HUB
Published
Feb. 8, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low attack complexity Vendor: Qolsys, Inc. Equipment: IQ Panel 4, IQ4 Hub Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor 2. RISK EVALUATION Successful exploitation of this vulnerability could allow the panel software, under certain circumstances, to provide unauthorized access ...
Title
HID Global Encoders
Published
Feb. 6, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.9 ATTENTION: Exploitable locally Vendor: HID Global Equipment: iCLASS SE, OMNIKEY Vulnerability: Improper Authorization 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read data from reader configuration cards and credentials. Reader configuration cards contain credential and device administration ...
Title
HID Global Reader Configuration Cards
Published
Feb. 6, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 5.3 ATTENTION: Low attack complexity Vendor: HID Global Equipment: Reader Configuration Cards Vulnerability: Improper Authorization 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read the credential and device administration keys from a configuration card. Those keys could be ...
Title
PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure
Published
Feb. 1, 2024, 9:37 p.m.
Summary
SUMMARY The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Federal Bureau of Investigation (FBI) assess that People’s Republic of China (PRC) state-sponsored cyber actors are seeking to pre-position themselves on IT networks for disruptive or destructive cyberattacks against U.S. critical infrastructure in the event of a ...
Title
Gessler GmbH WEB-MASTER
Published
Feb. 1, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable Remotely/Low attack complexity Vendor: Gessler GmbH Equipment: WEB-MASTER Vulnerabilities: Use of Weak Credentials, Use of Weak Hash 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow a user to take control of the web management of the device. An ...
Title
AVEVA Edge products (formerly known as InduSoft Web Studio)
Published
Feb. 1, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low attack complexity Vendor: AVEVA Equipment: AVEVA Edge products (formerly known as InduSoft Web Studio) Vulnerability: Uncontrolled Search Path Element 2. RISK EVALUATION Successful exploitation of this vulnerability could result in an attacker achieving arbitrary code execution and privilege escalation by ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds