February 2021
Title
SSA-944678 V1.0: Potential Password Protection Bypass in SIMATIC WinCC
Published
Feb. 9, 2021, 1 a.m.
Summary
A vulnerability in the SIMATIC WinCC Graphics Designer tool could allow an attacker that has physical access to a machine running the software to get access to the user’s private password-protected pictures. Siemens has released an update for SIMATIC WinCC and recommends to update to the latest version. Siemens recommends ...
Title
SSA-794542 V1.0: Insecure Folder Permissions in SIMARIS configuration
Published
Feb. 9, 2021, 1 a.m.
Summary
The installation of SIMARIS configuration causes insecure folder permissions that could allow vertical privilege escalation. Siemens is preparing updates and recommends specific countermeasures until fixes are available.
Title
SSA-686152 V1.0: Denial-of-Service Vulnerability in ARP Protocol of SCALANCE W780 and W740
Published
Feb. 9, 2021, 1 a.m.
Summary
A Denial-of-Service vulnerability was found affecting the ARP protocol on older firmware versions of the SCALANCE W780 and W740 (IEEE 802.11n) devices. Siemens recommends to update to the latest version.
Title
SSA-663999 V1.0: Multiple File Parsing Vulnerabilities in JT2Go and Teamcenter Visualization before V13.1.0.1
Published
Feb. 9, 2021, 1 a.m.
Summary
Siemens has released version V13.1.0.1 for JT2Go and Teamcenter Visualization to fix multiple vulnerabilities that could be triggered when the products read files in different file formats (PAR, BMP, TIFF, CGM, TGA, PCT, HPG, PLT, RAS, ASM, DGN, DXF, DWG). If a user is tricked to opening of a malicious ...
Title
SSA-536315 V1.0: Privilege escalation vulnerability in DIGSI 4
Published
Feb. 9, 2021, 1 a.m.
Summary
A vertical privilege escalation vulnerability exists in DIGSI 4. Siemens has released an update for DIGSI 4 and recommends to update to the latest version.
Title
SSA-428051 V1.0: Privilege Escalation Vulnerability in TIA Administrator
Published
Feb. 9, 2021, 1 a.m.
Summary
The latest update for TIA Administrator, installed together with TIA Portal and PCS neo, fixes a privilege escalation vulnerability that could allow local users to escalate privileges and execute code as local SYSTEM user. Siemens has released an update for TIA Portal and recommends that customers update to the latest ...
Title
SSA-379803 V1.0: Vulnerabilities in RUGGEDCOM ROX II
Published
Feb. 9, 2021, 1 a.m.
Summary
The latest update for ROX II contains multiple fixes for IPsec related vulnerabilities in Libreswan and NSS. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-362164 V1.0: Predictable Initial Sequence Numbers in Mentor Nucleus TCP stack
Published
Feb. 9, 2021, 1 a.m.
Summary
Some versions of Mentor Nucleus ReadyStart and Nucleus NET use Initial Sequence Numbers for TCP- Sessions that are predictable. Siemens has released updates for the affected products and recommends to update to the latest version(s).
Title
SSA-156833 V1.0: Zip-Slip Directory Traversal Vulnerability in SINEMA Server and SINEC NMS
Published
Feb. 9, 2021, 1 a.m.
Summary
There exists a directory traversal vulnerability which allows arbitrary file upload to an affected system. This type of vulnerability is also known as ‘Zip-Slip’. An authenticated attacker could exploit this vulnerability to gain arbitrary code execution by uploading a new or modifying an existing file to an affected system. Siemens ...
January 2021
Title
SSA-520004 V1.0: Telnet Authentication Vulnerability in SIMATIC HMI Comfort Panels
Published
Jan. 28, 2021, 1 a.m.
Summary
SIMATIC HMI Panels are affected by a vulnerability that could allow a remote attacker to gain full access to the device(s), if the telnet service is enabled. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
Denial of Service in Rexroth ID 200/C-ETH using EtherNet/IP Protocol
Published
Jan. 27, 2021, 1 a.m.
Summary

BOSCH-SA-775371: The ID 200/C-ETH (Rexroth No. 3842 410 060) sold by Bosch Rexroth contains communication technology (499ES EtherNet/IP) from Real Time Automation (RTA) in which a critical vulnerability has been discovered. By exploiting the vulnerability an attacker can send a specially crafted packet that may result in a denial-of-service condition ...

Title
Two Vulnerabilities in Bosch Fire Monitoring System (FSM)
Published
Jan. 21, 2021, 1 a.m.
Summary

BOSCH-SA-332072-BT: Two vulnerabilties have been discovered affecting the Bosch Fire Monitoring System (FSM-2500 and FSM-5000). The critical issue applies to FSM systems with versions 5.2 and lower. Bosch rates these vulnerabilities with a CVSS v3.1 Base Score of 4.4 and 10.0 (medium and critical) and strongly recommends customers to update ...

Title
SSA-646763 V1.0: DNSpooq - Dnsmasq Vulnerabilities in SCALANCE and RUGGEDCOM Devices
Published
Jan. 19, 2021, 1 a.m.
Summary
Security researchers discovered and disclosed seven vulnerabilities in the open-source DNS component “dnsmasq”, also known as “DNSpooq” vulnerabilities (CVE-2020-25681 through CVE-2020-25687). Three vulnerabilities (CVE-2020-25684 through CVE-2020-25686) affect the validation of DNS responses and impact several SCALANCE and RUGGEDCOM devices as listed below. Siemens is preparing updates and recommends countermeasures for ...
Title
SSA-979834 V1.1 (Last Update: 2021-01-15): Multiple vulnerabilities in Solid Edge
Published
Jan. 15, 2021, 1 a.m.
Summary
Solid Edge is affected by multiple vulnerabilities that could allow arbitrary code execution on an affected system. Siemens has released an update for Solid Edge and recommends to update to the latest version.
Title
SOOIL Dana Diabecare RS Products
Published
Jan. 12, 2021, 5 p.m.
Summary
This advisory contains mitigations for Use of Hard Coded Credentials, Insufficiently Protected Credentials, Use of Insufficiently Random Values, Use of Client-side Authentication, Client-side Enforcement of Server-side Security, Authentication Bypass by Capture-Replay, Unprotected Transport of Credentials, Key Exchange Without Entity Authentication, and Authentication Bypass by Spoofing vulnerabilities in SOOIL Dana Diabecare ...
Title
Schneider Electric EcoStruxure Power Build-Rapsody
Published
Jan. 12, 2021, 4:55 p.m.
Summary
This advisory contains mitigations for an Unrestricted Upload of File with Dangerous Type vulnerability in the Schneider Electric EcoStruxure Power Build-Rapsody software.
Title
Siemens JT2Go and Teamcenter Visualization
Published
Jan. 12, 2021, 4:45 p.m.
Summary
This advisory contains mitigations for a Type Confusion, Improper Restriction of XML External Entity Reference, Out-of-bounds Write, Heap-based Buffer Overflow, Stack-based Buffer Overflow, Untrusted Pointer Dereference, and Out-of-bounds Read vulnerabilities in Siemens JT2Go and Teamcenter Visualization software products.
Title
Siemens Solid Edge
Published
Jan. 12, 2021, 4:40 p.m.
Summary
This advisory contains mitigations for Out-of-bounds Write, and Stack-based Buffer Overflow vulnerabilities in Siemens Solid Edge software tools.
Title
Siemens SCALANCE X Products
Published
Jan. 12, 2021, 4:35 p.m.
Summary
This advisory contains mitigations for Missing Authentication for Critical Function, and Heap-based Buffer Overflow vulnerabilities in Siemens SCALANCE X switches.
Title
Siemens Opcenter Execution Core (Update B)
Published
Jan. 12, 2021, 4:30 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-20-196-07 Siemens Opcenter Execution Core (Update A) that was published August 11, 2020, to the ICS webpage on us-cert.cisa.gov. This advisory contains mitigations for Cross-site Scripting, SQL Injection, and Improper Access Control vulnerabilities in Siemens Opcenter Execution Core software.
Title
Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update E)
Published
Jan. 12, 2021, 4:25 p.m.
Summary
This updated advisory is a follow-up to the advisory update titled ICSA-20-161-04 Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update D) that was published December 8, 2020, to the ICS webpage on us-cert.cisa.gov. This advisory contains mitigations for an Unquoted Search Path or Element vulnerability in Siemens SIMATIC, SINAMICS, SINEC, SINEMA, ...
Title
Siemens SIMOTICS, Desigo, APOGEE, and TALON (Update A)
Published
Jan. 12, 2021, 4:20 p.m.
Summary
This updated advisory is a follow-up to the original advisory titled ICSA-20-105-06 Siemens SIMOTICS, Desigo, APOGEE, and TALON that was published April 14, 2020, to the ICS webpage on us-cert.cisa.gov. This advisory contains mitigations for a business logic errors vulnerability in Siemens SIMOTICS, Desigo, APOGEE, and TALON products.
Title
Siemens SCALANCE & SIMATIC (Update C)
Published
Jan. 12, 2021, 4:15 p.m.
Summary
This updated advisory is a follow-up to the advisory update titled ICSA-20-105-07 Siemens SCALANCE & SIMATIC (Update B) that was published September 8, 2020, to the ICS webpage on us-cert.cisa.gov. This advisory contains mitigations for a resource exhaustion vulnerability in Siemens SCALANCE and SIMATIC products.
Title
SSA-629512 V1.2 (Last Update: 2021-01-12): Local Privilege Escalation Vulnerability in TIA Portal
Published
Jan. 12, 2021, 1 a.m.
Summary
The latest updates for TIA Portal fix a vulnerability that could allow a local attacker to execute arbitrary code with SYSTEM privileges. Siemens has released updates for the affected products and recommends to update to the latest version(s).
Title
SSA-270778 V1.6 (Last Update: 2021-01-12): Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC Software
Published
Jan. 12, 2021, 1 a.m.
Summary
A Denial-of-Service vulnerability was found in SIMATIC PCS 7, SIMATIC WinCC and SIMATIC NET PC software when encrypted communication is enabled. The vulnerability could allow an attacker with network access to cause a Denial-of-Service condition under certain circumstances (versions prior to SIMATIC WinCC V7.3 or SIMATIC PCS 7 V8.1 are ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds