May 2022
Title
Mitsubishi Electric MELSOFT GT OPC UA
Published
May 10, 2022, 4 p.m.
Summary
This advisory contains mitigations for Out-of-bounds Read, and Integer Overflow or Wraparound vulnerabilities in Mitsubishi Electric MELSOFT GT OPC UA client connection products.
Title
SSA-553086 V1.0: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization
Published
May 10, 2022, 2 a.m.
Summary
Siemens has released updates for JT2Go and Teamcenter Visualization to fix multiple file parsing vulnerabilities. If a user is tricked to open a malicious file (crafted as CGM, TIFF or TG4) with any of the affected products, this could lead the application to crash or potentially lead to arbitrary code ...
Title
SSA-162616 V1.0: File Parsing Vulnerabilities in Simcenter Femap before V2022.2
Published
May 10, 2022, 2 a.m.
Summary
Siemens Simcenter Femap versions before V2022.2 are affected by an out of bounds write vulnerability that could be triggered when the application reads files in .NEU format. If a user is tricked to open a malicious file with the affected application, an attacker could leverage the vulnerability to perform remote ...
Title
SSA-480937 V1.0: Denial of Service Vulnerability in CP 44x-1 RNA before V1.5.18
Published
May 10, 2022, 2 a.m.
Summary
Siemens has released a new version for the communication processor modules CP 44x-1 RNA that fixes a vulnerability that could allow an attacker to cause a denial of service condition. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-840188 V1.4 (Last Update: 2022-05-10): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
May 10, 2022, 2 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow local or remote attackers to escalate privileges and read, write or delete critical files. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-321292 V1.0: Denial of Service in the OPC Foundation Local Discovery Server (LDS) in Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
A vulnerability has been identified in the OPC Foundation Local Discovery Server (LDS) [0] of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-789162 V1.0: Vulnerabilities in Teamcenter
Published
May 10, 2022, 2 a.m.
Summary
Teamcenter is affected by XML External Entity Injection (XXE, CVE-2022-29801) and a stack based buffer overflow vulnerability (CVE-2022-24290). XXE impacts only Teamcenter versions before V13.1. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-787292 V1.2 (Last Update: 2022-05-10): Denial of Service Vulnerability in SIMATIC RFID Readers
Published
May 10, 2022, 2 a.m.
Summary
The latest updates for SIMATIC RF products fix a vulnerability that could allow an unauthorized attacker to crash the OPC UA service of the affected devices. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-626968 V1.0: Multiple Webserver Vulnerabilities in Desigo PXC and DXR Devices
Published
May 10, 2022, 2 a.m.
Summary
Desigo PXC3, PXC4, PXC5 and DXR2 devices contain multiple vulnerabilities in the webserver application that could allow an attacker to potentially intercept unencrypted transmission of sensitive information, cause a denial of service condition, or perform remote code execution. Siemens has released updates for the affected products and recommends to update ...
Title
SSA-772220 V1.9 (Last Update: 2022-05-10): OpenSSL Vulnerabilities in Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1k, that allows an unauthenticated attacker to cause a Denial-of-Service (DoS) if a maliciously crafted renegotiation message is sent . Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-662649 V1.0: Denial of Service Vulnerability in Desigo DXR and PXC Controllers
Published
May 10, 2022, 2 a.m.
Summary
A vulnerability in Desigo DXR and PXC controllers has been identified that could allow an attacker to disable and reset a device to factory state using a denial of service attack. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-244969 V1.4 (Last Update: 2022-05-10): OpenSSL Vulnerability in Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Title
SSA-736385 V1.0: Memory Corruption Vulnerability in OpenV2G
Published
May 10, 2022, 2 a.m.
Summary
The open source software OpenV2G contains a buffer overflow vulnerability that could allow an attacker to trigger a memory corruption. Siemens has released an update for the OpenV2G and recommends to update to the latest version.
Title
SSB-439005 V4.3 (Last Update: 2022-05-10): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
May 10, 2022, 2 a.m.
Summary
Title
SSA-678983 V1.4 (Last Update: 2022-05-10): Vulnerabilities in Industrial PCs and CNC devices using Intel CPUs (November 2020)
Published
May 10, 2022, 2 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in November 2020. This advisory lists the Siemens IPC related products, that are affected by these vulnerabilities. In this advisory we take a representative CVE from each advisory: “Intel CSME, SPS, TXE, AMT and DAL Advisory” Intel-SA-00391 is represented by CVE-2020-8745 ...
Title
SSA-756638 V1.1 (Last Update: 2022-05-10): Vulnerabilities in Third-Party Component Mbed TLS of LOGO! CMR Family and SIMATIC RTU 3000 Family
Published
May 10, 2022, 2 a.m.
Summary
Devices of the LOGO! CMR family and the SIMATIC RTU 3000 family are affected by several vulnerabilities in the third party component Mbed TLS. They could allow an attacker with access to any of the interfaces of an affected device to impact the availability or to communicate with invalid certificates. ...
Title
SSA-285795 V1.0: Denial of Service in OPC-UA in Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
Vulnerability in the underlying third party component OPC UA ANSIC Stack (also called Legacy C-Stack) affects several industrial products. The vulnerability could cause a crash of the component that includes the vulnerable part of the stack. Siemens has released updates for several affected products and recommends to update to the ...
Title
SSA-363107 V1.0: An Improper Initialization Vulnerability Affects SIMATIC WinCC Kiosk Mode
Published
May 10, 2022, 2 a.m.
Summary
A vulnerability was found in SIMATIC WinCC that could allow authenticated attackers to escape the Kiosk Mode. Siemens has released an update for the SIMATIC WinCC V7.5 and recommends to update to the latest version. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, ...
Title
SSA-914168 V1.2 (Last Update: 2022-05-10): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
May 10, 2022, 2 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow attackers to retrieve and brute force password hashes and access other systems. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products ...
Title
SSA-114589 V1.3 (Last Update: 2022-05-10): Multiple Vulnerabilities in Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products
Published
May 10, 2022, 2 a.m.
Summary
Multiple vulnerabilities (also known as “NUCLEUS:13”) have been identified in the Nucleus RTOS (real-time operating system) and reported in the Siemens Security Advisory SSA-044112: https://cert-portal.siemens.com/productcert/pdf/ssa-044112.pdf. The products listed below use affected versions of the Nucleus software and inherently contain these vulnerabilities. Siemens has released updates for several affected products and ...
Title
SSA-462066 V2.9 (Last Update: 2022-05-10): Vulnerability known as TCP SACK PANIC in Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further ...
Title
SSA-629512 V1.4 (Last Update: 2022-05-10): Local Privilege Escalation Vulnerability in TIA Portal
Published
May 10, 2022, 2 a.m.
Summary
The latest updates for TIA Portal fix a vulnerability that could allow a local attacker to execute arbitrary code with SYSTEM privileges. Update: The previously provided fixes only correctly set the permissions on English Windows versions. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, ...
Title
SSA-661247 V2.8 (Last Update: 2022-05-10): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Published
May 10, 2022, 2 a.m.
Summary
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Title
SSA-560465 V1.2 (Last Update: 2022-05-10): DHCP Client Vulnerability in VxWorks-based Industrial Products
Published
May 10, 2022, 2 a.m.
Summary
Various industry products are affected by a DHCP client vulnerability in Wind River VxWorks, that could allow an attacker to cause a heap-based buffer overflow. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are ...
Title
SSA-102233 V1.9 (Last Update: 2022-05-10): SegmentSmack in VxWorks-based Industrial Devices
Published
May 10, 2022, 2 a.m.
Summary
The products listed below contain a vulnerability that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released an update ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds