August 2022
Title
SSA-732250 V1.2 (Last Update: 2022-08-09): Libcurl Vulnerabilities in Industrial Devices
Published
Aug. 9, 2022, 2 a.m.
Summary
Vulnerabilities in third-party component cURL could allow an attacker to interfere with the affected products in various ways. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where updates are not, or not yet available.
Title
SSA-492828 V1.2 (Last Update: 2022-08-09): Denial-of-Service Vulnerability in SIMATIC S7-300 CPUs and SINUMERIK Controller
Published
Aug. 9, 2022, 2 a.m.
Summary
A vulnerability in S7-300 might allow an attacker to cause a Denial-of-Service condition on port 102 of the affected devices by sending specially crafted packets. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-431678 V1.3 (Last Update: 2022-08-09): Denial-of-Service Vulnerability in SIMATIC S7 CPU Families
Published
Aug. 9, 2022, 2 a.m.
Summary
SIMATIC S7 CPU families are affected by a vulnerability that could allow remote attackers to perform a Denial-of-Service attack by sending a specially crafted HTTP request to the web server of an affected device. Siemens has released updates for several affected products, is working on updates for the remaining affected ...
Title
SSA-306654 V1.3 (Last Update: 2022-08-09): Insyde BIOS Vulnerabilities in Siemens Industrial Products
Published
Aug. 9, 2022, 2 a.m.
Summary
Insyde has published information on vulnerabilities in Insyde BIOS in February 2022. This advisory lists the Siemens Industrial products affected by these vulnerabilities. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-580125 V1.1 (Last Update: 2022-08-09): Multiple Vulnerabilities in SIMATIC eaSie
Published
Aug. 9, 2022, 2 a.m.
Summary
SIMATIC eaSie contains multiple vulnerabilities that could allow an attacker to send arbitrary messages to the underlying message passing framework of the affected system or crash the attached application. Siemens has released an update for the SIMATIC eaSie Core Package and recommends to update to the latest version.
Title
SSA-914168 V1.3 (Last Update: 2022-08-09): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
Aug. 9, 2022, 2 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow attackers to retrieve and brute force password hashes and access other systems. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products ...
Title
SSA-841348 V1.9 (Last Update: 2022-08-09): Multiple Vulnerabilities in the UMC Component
Published
Aug. 9, 2022, 2 a.m.
Summary
The products listed below contain two security vulnerabilities in the UMC component that could allow an attacker to cause a partial denial-of-service of the UMC component, or to locally escalate privileges from a user with administrative privileges to execute code with SYSTEM level privileges. Siemens has released updates for several ...
Title
SSA-840800 V1.1 (Last Update: 2022-08-09): Code Injection Vulnerability in RUGGEDCOM ROS
Published
Aug. 9, 2022, 2 a.m.
Summary
RUGGEDCOM ROS-based devices are vulnerable to a web-based code injection attack. To execute this attack, it is necessary to access the system via the Command Line Interface (CLI). Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products ...
Title
SSA-557541 V1.1 (Last Update: 2022-08-09): Denial-of-Service Vulnerability in SIMATIC S7-400 CPUs
Published
Aug. 9, 2022, 2 a.m.
Summary
SIMATIC S7-400 CPU devices contain an input validation vulnerability that could allow an attacker to create a Denial-of-Service condition. A restart is needed to restore normal operations. Siemens has released an update for SIMATIC S7-410 V10 CPU family and SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants for both) ...
Title
SSA-941426 V1.3 (Last Update: 2022-08-09): Multiple LLDP Vulnerabilities in Industrial Products
Published
Aug. 9, 2022, 2 a.m.
Summary
There are multiple vulnerabilities in an underlying Link Layer Discovery Protocol (LLDP) third party library. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-232418 V1.4 (Last Update: 2022-08-09): Vulnerabilities in SIMATIC S7-1200 and SIMATIC S7-1500 CPU Families
Published
Aug. 9, 2022, 2 a.m.
Summary
Two vulnerabilities have been identified in the SIMATIC S7-1200/S7-1500 CPU families and related products. One vulnerability (CVE-2019-10943) could allow an attacker with network access to affected devices to modify the user program stored on these devices such that the source code differs from the actual running code. The other vulnerability ...
Title
SSA-829738 V1.1 (Last Update: 2022-08-09): Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
Published
Aug. 9, 2022, 2 a.m.
Summary
Siemens Teamcenter Visualization and JT2Go are affected by an out of bounds write vulnerability in APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to arbitrary code execution. Siemens has ...
Title
SSA-629512 V1.6 (Last Update: 2022-08-09): Local Privilege Escalation Vulnerability in TIA Portal
Published
Aug. 9, 2022, 2 a.m.
Summary
The latest updates for TIA Portal fix a vulnerability that could allow a local attacker to execute arbitrary code with SYSTEM privileges. Update: The previously provided fixes only correctly set the permissions on English Windows versions. Siemens has released updates for several affected products and recommends to update to the ...
Title
SSA-712929 V1.2 (Last Update: 2022-08-09): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
Aug. 9, 2022, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-669737 V1.2 (Last Update: 2022-08-09): Improper Access Control Vulnerability in SICAM TOOLBOX II
Published
Aug. 9, 2022, 2 a.m.
Summary
SICAM TOOLBOX II contains a vulnerability that could allow an attacker access through a circumventable access control. Siemens recommends countermeasures for products where updates are not, or not yet available.
Title
SSA-220589 V1.2 (Last Update: 2022-08-09): Hard Coded Default Credential Vulnerability in Teamcenter
Published
Aug. 9, 2022, 2 a.m.
Summary
Siemens has released updates for Teamcenter that fixes a security vulnerability related to unsecure storage of user credentials. This vulnerability affects Java EE Server Manager HTML Adaptor. This service is not installed by default and currently also obsoleted. Siemens has released updates for the affected products and recommends to update ...
Title
SSA-789162 V1.2 (Last Update: 2022-08-09): Vulnerabilities in Teamcenter
Published
Aug. 9, 2022, 2 a.m.
Summary
Teamcenter is affected by XML External Entity Injection (XXE, CVE-2022-29801) and a stack based buffer overflow vulnerability (CVE-2022-24290). XXE impacts only Teamcenter versions before V13.1. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-580693 V1.3 (Last Update: 2022-08-09): WIBU Systems CodeMeter Runtime Denial-of-Service Vulnerability in Siemens Products
Published
Aug. 9, 2022, 2 a.m.
Summary
WIBU Systems published information about a denial-of-service vulnerability and an associated fix release version of CodeMeter Runtime, a product provided by WIBU Systems and used in several Siemens products for license management. The vulnerability is described in the section “Vulnerability Classification” below and got assigned the CVE ID CVE-2021-41057. Successful ...
Title
SSA-555707 V1.0: Information Disclosure Vulnerability in Simcenter STAR-CCM+
Published
Aug. 9, 2022, 2 a.m.
Summary
Simcenter STAR-CCM+ contains an information disclosure vulnerability when using the Power-on-Demand public license server. An attacker could access a system’s host, user, and display name. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-592007 V1.8 (Last Update: 2022-08-09): Denial-of-Service Vulnerability in Industrial Products
Published
Aug. 9, 2022, 2 a.m.
Summary
Several industrial controllers are affected by a security vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct OSI Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released ...
Title
SSA-539476 V1.3 (Last Update: 2022-08-09): Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan
Published
Aug. 9, 2022, 2 a.m.
Summary
Vulnerabilities in the third-party component strongSwan could allow an attacker to cause a denial of service (DoS) condition in affected devices by exploiting integer overflow bugs. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures ...
Title
SSA-710008 V1.0: Multiple Web Vulnerabilities in SCALANCE Products
Published
Aug. 9, 2022, 2 a.m.
Summary
SCALANCE devices contain multiple vulnerabilities in MSPS based product lines that could allow authenticated remote attackers to execute custom code or create a XSS situation, as well as unauthenticated remote attackers to create a denial of service condition. Siemens has released updates for several affected products and recommends to update ...
Title
SSA-661247 V3.0 (Last Update: 2022-08-09): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Published
Aug. 9, 2022, 2 a.m.
Summary
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Title
SSA-243317 V1.1 (Last Update: 2022-08-09): File Parsing Vulnerability in Simcenter Femap and Parasolid
Published
Aug. 9, 2022, 2 a.m.
Summary
Simcenter Femap and Parasolid are affected by an out of bounds read vulnerability that could be triggered when the application reads files in NEU format. If a user is tricked to open a malicious file with the affected applications, an attacker could leverage the vulnerability to perform remote code execution ...
Title
SSA-185638 V1.0: Authentication Bypass Vulnerability in SICAM A8000 Web Server Module
Published
Aug. 9, 2022, 2 a.m.
Summary
A vulnerability was identified in the web server module used in the SICAM A8000 CP-8000, CP-8021 and CP-8022 devices’ protocol firmwares. AGPMT0 (AGP Master) DNPiT1 (DNP3 TCP/IP Server) DNPiT2 (DNP3 TCP/IP Client) DNPMT0 (DNP3 Master seriell) DNPST0 (DNP3 Slave seriell) ET83 (61850 Ed.1) ET85 (61850 Ed.2) MBCiT0 (MODBUS TCP/IP Client) ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds