January 2024
Title
SSA-583634 V1.0: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices
Published
Jan. 9, 2024, 1 a.m.
Summary
The CPCI85 firmware of SICAM A8000 CP-8031 and CP-8050 is affected by a command injection vulnerability that could allow an authenticated remote attacker to inject commands that are executed on the device with root privileges during device startup. Siemens has released new versions for the affected products and recommends to ...
Title
SSA-702935 V1.0: Redfish Server Vulnerability in maxView Storage Manager
Published
Jan. 9, 2024, 1 a.m.
Summary
MaxView Storage Manager shipped with affected SIMATIC IPCs contains a Redfish Server Vulnerability that could provide unauthorized access. Microchip has released new versions for the affected products and recommends to update to the latest versions.
Title
SSA-761617 V1.2 (Last Update: 2024-01-09): Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server
Published
Jan. 9, 2024, 1 a.m.
Summary
The Video Server application in SiNVR/SiVMS solutions contains two vulnerabilities involving authentication bypass (CVE-2019-18339) and information disclosure (CVE-2019-18340). PKE has released an update of the application that fixes CVE-2019-18339. This update is not available under the former Siemens OEM brand name SiNVR. For details contact PKE (https://pke.at/). Siemens recommends specific ...
Title
SSA-712929 V2.5 (Last Update: 2024-01-09): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
Jan. 9, 2024, 1 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-761844 V1.1 (Last Update: 2024-01-09): Multiple Vulnerabilities in Control Center Server (CCS)
Published
Jan. 9, 2024, 1 a.m.
Summary
The advisory informs about multiple vulnerabilities in the Central Control Server (CCS) application, as initially reported in SSA-761617 (https://cert-portal.siemens.com/productcert/html/ssa-761617.html) on 2019-12-10 and SSA-844761 (https://cert-portal.siemens.com/productcert/html/ssa-844761.html) on 2020-03-10. The vulnerabilities involve authentication bypass (CVE-2019-18337, CVE-2019-18341), path traversal (CVE-2019-18338, CVE-2019-19290), information disclosure (CVE-2019-13947, CVE-2019-18340, CVE-2019-19291), privilege escalation (CVE-2019-18342), SQL injection (CVE-2019-19292), cross-site scripting ...
Title
Open Port 8899 in BCC Thermostat Product
Published
Jan. 9, 2024, 1 a.m.
Summary

BOSCH-SA-473852: A network port 8899 is always open in BCC101/BCC102/BCC50 thermostat products, which allows an un-authencated connection from a local WiFi network.

Title
SSA-772220 V2.3 (Last Update: 2024-01-09): OpenSSL Vulnerabilities in Industrial Products
Published
Jan. 9, 2024, 1 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1k, that allows an unauthenticated attacker to cause a Denial-of-Service (DoS) if a maliciously crafted renegotiation message is sent. Siemens has released new versions for several affected products and recommends to update to the latest ...
Title
SSA-711309 V1.4 (Last Update: 2024-01-09): Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products
Published
Jan. 9, 2024, 1 a.m.
Summary
The OPC UA implementations (ANSI C and C++) as used in several SIMATIC products contain a denial of service vulnerability that could allow an unauthenticated remote attacker to create a denial of service condition by sending a specially crafted certificate. Siemens has released updates for several affected products and recommends ...
Title
SSA-786191 V1.0: Local Privilege Escalation Vulnerability in Spectrum Power 7
Published
Jan. 9, 2024, 1 a.m.
Summary
Spectrum Power 7 is affected by a vulnerability that could allow an authenticated local attacker to inject arbitrary code and gain root access. Siemens has released an update for Spectrum Power 7 and recommends to update to the latest version.
Title
SSA-794653 V1.0: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
Jan. 9, 2024, 1 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads malicious CGM files. If a user is tricked to open a malicious CGM file with the affected products, this could lead the application to crash or potentially lead to arbitrary ...
Title
SSA-777015 V1.0: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7
Published
Jan. 9, 2024, 1 a.m.
Summary
SIMATIC CN 4100 is vulnerable to authorization bypass through user-controlled key, use of default credentials and unauthenticated IP address change that could allow an attacker to remotely login as root or cause denial of service condition of the device. Siemens has released a new version for SIMATIC CN 4100 and ...
Title
SSA-844761 V1.3 (Last Update: 2024-01-09): Multiple Vulnerabilities in SiNVR/SiVMS Video Server
Published
Jan. 9, 2024, 1 a.m.
Summary
The Video Server application in SiNVR/SiVMS solutions contains five vulnerabilities involving information disclosure (CVE-2019-19291, CVE-2019-19299), path traversal (CVE-2019-19296, CVE-2019-19297), and denial-of-service (CVE-2019-19298). PKE has released updates of the application that fixes the reported vulnerabilities, except for CVE-2019-19299. This update is not available under the former Siemens OEM brand name SiNVR. ...
Title
SSA-794697 V1.6 (Last Update: 2024-01-09): Vulnerabilities in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0
Published
Jan. 9, 2024, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the Linux Kernel of the SIMATIC S7-1500 TM MFP V1.0. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-999588 V1.1 (Last Update: 2024-01-09): Multiple Vulnerabilities in User Management Component (UMC) before V2.11.2
Published
Jan. 9, 2024, 1 a.m.
Summary
Siemens User Management Component (UMC) before V2.11.2 is affected by multiple vulnerabilities where the most severe could lead to a restart of the UMC server. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
Multiple vulnerabilities in Nexo cordless nutrunner
Published
Jan. 8, 2024, 1 a.m.
Summary

BOSCH-SA-711465: The Nexo cordless nutrunner running NEXO-OS V1500-SP2 has some vulnerabilities which allows an attacker: - to read/upload/download/delete arbitrary files in all paths of the system, - to inject and execute arbitrary client-side script code, arbitrary HTTP response headers or manipulate HTTP response bodies inside a victim's session, - to ...

Title
Rockwell Automation FactoryTalk Activation
Published
Jan. 4, 2024, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity Vendor: Rockwell Automation Equipment: FactoryTalk Activation Manager Vulnerabilities: Out-of-Bounds Write 2. RISK EVALUATION Successful exploitation of these vulnerabilities could result in a buffer overflow and allow the attacker to gain full access to the system. 3. TECHNICAL ...
December 2023
Title
FXC AE1021/AE1021PE
Published
Dec. 21, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.0 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available/known public exploitation Vendor: FXC Equipment: AE1021, AE1021PE Vulnerability: OS Command Injection 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to achieve remote code execution on the device via NTP server ...
Title
QNAP VioStor NVR
Published
Dec. 21, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 8.0 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available/known public exploitation Vendor: QNAP Equipment: VioStor NVR Vulnerability: OS Command Injection 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to achieve remote code execution by exploiting NTP settings. 3. TECHNICAL ...
Title
#StopRansomware: ALPHV Blackcat
Published
Dec. 19, 2023, 3:31 p.m.
Summary
SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations ...
Title
EFACEC UC 500E
Published
Dec. 19, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 6.3 ATTENTION: Exploitable remotely/low attack complexity Vendor: EFACEC Equipment: UC 500 Vulnerabilities: Cleartext Transmission of Sensitive Information, Open Redirect, Exposure of Sensitive Information to an Unauthorized Actor, Improper Access Control 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to ...
Title
EuroTel ETL3100 Radio Transmitter
Published
Dec. 19, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.8 ATTENTION: Exploitable remotely/low attack complexity/public exploits are available Vendor: EuroTel Equipment: ETL3100 Vulnerabilities: Improper Restriction of Excessive Authentication Attempts, Authorization Bypass Through User-Controlled Key, Improper Access Control 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an unauthenticated attacker to gain ...
Title
Open Design Alliance Drawing SDK
Published
Dec. 19, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Open Design Alliance (ODA) Equipment: Drawing SDK Vulnerabilities: Use after Free, Heap-based Buffer Overflow 2. RISK EVALUATION Successful exploitation of this vulnerability could allow remote attackers to disclose sensitive information on affected installations of ODA Drawing SDK. ...
Title
EFACEC BCU 500
Published
Dec. 19, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 9.6 ATTENTION: Exploitable remotely/low attack complexity Vendor: EFACEC Equipment: BCU 500 Vulnerabilities: Uncontrolled Resource Consumption, Cross-site Request Forgery 2. RISK EVALUATION Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service condition on the affected product or compromise the web ...
Title
Subnet Solutions Inc. PowerSYSTEM Center
Published
Dec. 19, 2023, 1 p.m.
Summary
View CSAF 1. EXECUTIVE SUMMARY CVSS v3 7.8 ATTENTION: Low attack complexity Vendor: Subnet Solutions Inc. Equipment: PowerSYSTEM Center Vulnerability: Unquoted Search Path or Element 2. RISK EVALUATION Successful exploitation of this vulnerability could result in an attacker achieving arbitrary code execution and privilege escalation through the unquoted service path. ...
Title
Siemens OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC
Published
Dec. 14, 2023, 1 p.m.
Summary
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). View CSAF 1. EXECUTIVE SUMMARY ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds