April 2023
Title
Siemens Adaptec maxView Application
Published
April 13, 2023, 2 p.m.
Summary
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 1. EXECUTIVE SUMMARY CVSS v3 ...
Title
Mitsubishi Electric India GC-ENET-COM
Published
April 13, 2023, 2 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 7.5 ATTENTION: Exploitable remotely/low attack complexity Vendor: Mitsubishi Electric India Equipment: GC-ENET-COM Vulnerability: Signal Handler Race Condition 2. RISK EVALUATION Successful exploitation of this vulnerability could lead to a communication error and may result in a denial-of-service condition. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The ...
Title
Siemens CPCI85 Firmware of SICAM A8000 Devices
Published
April 13, 2023, 2 p.m.
Summary
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 1. EXECUTIVE SUMMARY CVSS v3 ...
Title
Siemens Path Traversal TIA Portal
Published
April 13, 2023, 2 p.m.
Summary
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 1. EXECUTIVE SUMMARY CVSS v3 ...
Title
Siemens SCALANCE XCM332
Published
April 13, 2023, 2 p.m.
Summary
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 1. EXECUTIVE SUMMARY CVSS v3 ...
Title
FANUC ROBOGUIDE-HandlingPRO
Published
April 11, 2023, 2 p.m.
Summary
1. EXECUTIVE SUMMARY CVSS v3 6.8 ATTENTION: Exploitable remotely Vendor: FANUC Equipment: ROBOGUIDE-HandlingPRO Vulnerability: Path Traversal 2. RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to read and/or overwrite files on the system running the affected software. 3. TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS The following versions of ...
Title
SSA-700053 V1.2 (Last Update: 2023-04-11): Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go
Published
April 11, 2023, 2 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by multiple file parsing vulnerabilities that could be triggered when the application reads a malicious file in CGM or RAS format. If a user is tricked to open a malicious file with the affected products, this could lead the application to crash or ...
Title
SSA-699404 V1.0: Observable Response Discrepancy in Mendix Forgot Password Module
Published
April 11, 2023, 2 a.m.
Summary
The Mendix Forgot Password module contains an observable response discrepancy issue that could allow an attacker to retrieve sensitive information. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-676336 V1.2 (Last Update: 2023-04-11): OpenSSH Vulnerabilities in SCALANCE X-200 and X-300/X408 Switches
Published
April 11, 2023, 2 a.m.
Summary
The latest update of the SCALANCE X-200 and X-300/X408 switches families fixes multiple OpenSSH vulnerabilities. The most severe of these vulnerabilities could allow a denial of service condition. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and ...
Title
SSA-632164 V1.0: External Entity Injection Vulnerability in Polarion ALM
Published
April 11, 2023, 2 a.m.
Summary
Polarion ALM is vulnerable to XML External Entity (XXE) injection attack that could allow an attacker to potentially disclose confidential data. Siemens has released an update for Polarion ALM and recommends to update to the latest version, and update specific configurations to mitigate against the vulnerability. The configuration changes to ...
Title
SSA-629917 V1.0: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
Published
April 11, 2023, 2 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by a memory corruption vulnerability in the APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens has released ...
Title
SSA-566905 V1.0: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products
Published
April 11, 2023, 2 a.m.
Summary
Multiple vulnerabilities in the affected products could allow an unauthorized attacker with network access to the webserver of an affected products to perform a denial of service attack. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and ...
Title
SSA-549234 V1.3 (Last Update: 2023-04-11): Denial-of-Service Vulnerability in SIMATIC NET CP Modules
Published
April 11, 2023, 2 a.m.
Summary
A denial of service vulnerability was identified in different types of Communication Processors. An attacker could exploit this vulnerability causing the device to become un-operational until the device is restarted. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures ...
Title
SSA-558014 V1.0: Third-Party Component Vulnerabilities in SCALANCE XCM332 before V2.2
Published
April 11, 2023, 2 a.m.
Summary
Multiple vulnerabilities in the third-party components cURL, BusyBox, libtirpc, Expat as well as in the Linux Kernel could allow an attacker to impact the SCALANCE XCM332 device’s confidentiality, integrity and availability. Siemens has released an update for the SCALANCE XCM332 and recommends to update to the latest version.
Title
SSA-691715 V1.0: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products
Published
April 11, 2023, 2 a.m.
Summary
A vulnerability was identified in OPC Foundation Local Discovery Server which also affects Siemens products that could allow an attacker to escalate privileges under certain circumstances. Siemens has released an update for SIMATIC WinCC and recommends to update to the latest version. Siemens is preparing further updates and recommends specific ...
Title
SSA-603476 V1.4 (Last Update: 2023-04-11): Web Vulnerabilities in SIMATIC NET CP 343-1/CP 443-1 Modules and SIMATIC S7-300/S7-400 CPUs
Published
April 11, 2023, 2 a.m.
Summary
SIMATIC CP 343-1 Advanced/CP-443-1 Advanced devices and SIMATIC S7-300/S7-400 CPUs are affected by two vulnerabilities. One of the vulnerabilities could allow remote attackers to perform operations as an authenticated user under certain conditions. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-116924 V1.0: Path Traversal Vulnerability in TIA Portal
Published
April 11, 2023, 2 a.m.
Summary
TIA Portal contains a path traversal vulnerability that could allow the creation or overwrite of arbitrary files in the engineering system. If the user is tricked to open a malicious PC system configuration file, an attacker could exploit this vulnerability to achieve arbitrary code execution. Siemens has released an update ...
Title
SSA-244969 V2.0 (Last Update: 2023-04-11): OpenSSL Vulnerability in Industrial Products
Published
April 11, 2023, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Title
SSA-102233 V2.1 (Last Update: 2023-04-11): SegmentSmack in VxWorks-based Industrial Devices
Published
April 11, 2023, 2 a.m.
Summary
The products listed below contain a vulnerability that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released updates for ...
Title
SSA-321292 V1.5 (Last Update: 2023-04-11): Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
Published
April 11, 2023, 2 a.m.
Summary
A vulnerability has been identified in the OPC Foundation Local Discovery Server (LDS) [0] of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-310038 V1.1 (Last Update: 2023-04-11): Multiple Vulnerabilities in SCALANCE X Switch Devices
Published
April 11, 2023, 2 a.m.
Summary
Several SCALANCE X switches contain multiple vulnerabilities. An unauthenticated attacker could reboot, cause denial-of-service conditions and potentially impact the system by other means through heap and buffer overflow vulnerabilities. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates ...
Title
SSA-322980 V1.0: Denial of Service Vulnerability in SIPROTEC 5 Devices
Published
April 11, 2023, 2 a.m.
Summary
SIPROTEC 5 devices contain a null pointer dereference vulnerability in the web service. This could allow an attacker to send unauthenticated maliciously crafted http request that could cause denial of service condition of the device. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-256353 V1.4 (Last Update: 2023-04-11): Third-Party Component Vulnerabilities in RUGGEDCOM ROS
Published
April 11, 2023, 2 a.m.
Summary
Multiple vulnerabilities affect various third-party components of the RUGGEDCOM Operating System (ROS). If exploited, an attacker could cause a denial-of-service, act as a man-in-the-middle or retrieval of sensitive information or gain privileged functions. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-557541 V1.2 (Last Update: 2023-04-11): Denial-of-Service Vulnerability in SIMATIC S7-400 CPUs
Published
April 11, 2023, 2 a.m.
Summary
SIMATIC S7-400 CPU devices contain an input validation vulnerability that could allow an attacker to create a Denial-of-Service condition. A restart is needed to restore normal operations. Siemens has released an update for SIMATIC S7-410 V10 CPU family and SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants for both) ...
Title
SSA-349422 V1.9 (Last Update: 2023-04-11): Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices
Published
April 11, 2023, 2 a.m.
Summary
A vulnerability in the affected products could allow an unauthorized attacker with network access to perform a denial-of-service attack resulting in loss of real-time synchronization. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds