July 2022
Title
SSA-829738 V1.0: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go
Published
July 12, 2022, 2 a.m.
Summary
Siemens has released a new version for Teamcenter Visualization and JT2Go that fixes an out of bounds write vulnerability in APDFL library from Datalogics. If a user is tricked to open a malicious PDF file with the affected products, this could lead the application to crash or potentially lead to ...
Title
SSA-712929 V1.1 (Last Update: 2022-07-12): Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products
Published
July 12, 2022, 2 a.m.
Summary
A vulnerability in the openSSL component (CVE-2022-0778, [0]) could allow an attacker to create a denial of service condition by providing specially crafted elliptic curve certificates to products that use a vulnerable version of openSSL. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-840188 V1.5 (Last Update: 2022-07-12): Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
July 12, 2022, 2 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow local or remote attackers to escalate privileges and read, write or delete critical files. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-865333 V1.0: Memory Corruption Vulnerability in EN100 Ethernet Module
Published
July 12, 2022, 2 a.m.
Summary
EN100 Ethernet module is affected by memory corruption vulnerability (CVE-2022-30938). Siemens has released an update for the EN100 Ethernet module IEC 61850 variant and recommends to update to the latest version. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-910883 V1.0: DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives
Published
July 12, 2022, 2 a.m.
Summary
Several models of SINAMICS PERFECT HARMONY GH180 Drives are affected by a DHCP client vulnerability (CVE-2021-29998) in the integrated SCALANCE X206-1 device. The vulnerability could allow an attacker to cause a heap-based buffer overflow on that device and use it to get access to the drive’s internal network. The list ...
Title
SSA-599506 V1.0: Command Injection in RUGGEDCOM ROX
Published
July 12, 2022, 2 a.m.
Summary
RUGGEDCOM ROX devices are affected by a command injection vulnerability that could allow an attacker with administrative privileges to gain root access. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-711829 V1.1 (Last Update: 2022-07-12): Denial of Service Vulnerability in TIA Administrator
Published
July 12, 2022, 2 a.m.
Summary
In conjunction with the installation of the affected products listed in the table below, a vulnerability in TIA Administrator occurs that could allow an unauthenticated attacker to perform a denial of service attack. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-840800 V1.0: Code Injection Vulnerability in RUGGEDCOM ROS
Published
July 12, 2022, 2 a.m.
Summary
RUGGEDCOM ROS-based devices are vulnerable to a web-based code injection attack. To execute this attack, it is necessary to access the system via the console. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends specific countermeasures for products where updates are ...
Title
SSA-580125 V1.0: Multiple Vulnerabilities in SIMATIC eaSie Core Package
Published
July 12, 2022, 2 a.m.
Summary
SIMATIC eaSie PCS 7 Skill Package contains multiple vulnerabilities that could allow an attacker to send arbitrary messages to the underlying message passing framework of the affected system or crash the attached application. Siemens has released an update for the SIMATIC eaSie Core Package and recommends to update to the ...
Title
SSA-944952 V1.0: Authentication Bypass Vulnerability in Opcenter Quality
Published
July 12, 2022, 2 a.m.
Summary
Siemens has released updates for Opcenter Quality to fix an authentication bypass vulnerability. This could allow unauthenticated access to the application or cause denial of service condition for existing users. The issue is based on rich client modules using IbsGailWrapper-interface. After issuing the record the authentication bypass vulnerability could take ...
June 2022
Title
SSA-111512 V1.0: Client-side Authentication in SIMATIC WinCC OA
Published
June 21, 2022, 2 a.m.
Summary
SIMATIC WinCC OA implements client-side only authentication, when neither server-side authentication (SSA) nor Kerberos authentication is enabled. In this configuration, attackers could impersonate other users or exploit the client-server protocol without being authenticated. Siemens recommends to enable server-side authentication (SSA) or Kerberos authentication for all WinCC OA projects, as documented ...
Title
SSA-480230 V2.3 (Last Update: 2022-06-14): Denial of service in Webserver of Industrial Products
Published
June 14, 2022, 2 a.m.
Summary
A vulnerability in the affected devices could allow an unauthorized attacker with network access to the webserver of an affected device to perform a denial of service attack. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further updates and ...
Title
SSA-148078 V1.1 (Last Update: 2022-06-14): Multiple Vulnerabilities in APOGEE/TALON Field Panels
Published
June 14, 2022, 2 a.m.
Summary
Multiple vulnerabilities in the APOGEE PXC and TALON TC series of products could allow unauthenticated attackers to download sensitive information through the integrated webserver. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens recommends countermeasures for products where updates are not, or ...
Title
SSA-145224 V1.0: Vulnerability in OSPF Packet Handling of SCALANCE XM-400 and XR-500 Devices
Published
June 14, 2022, 2 a.m.
Summary
SCALANCE XM-400 and XR-500 devices contain a vulnerability in the OSPF protocol implementation that could allow an unauthenticated remote attacker to cause interruptions in the network. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-102233 V2.0 (Last Update: 2022-06-14): SegmentSmack in VxWorks-based Industrial Devices
Published
June 14, 2022, 2 a.m.
Summary
The products listed below contain a vulnerability that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released an update ...
Title
SSA-539476 V1.2 (Last Update: 2022-06-14): Siemens SIMATIC NET CP, SINEMA and SCALANCE Products Affected by Vulnerabilities in Third-Party Component strongSwan
Published
June 14, 2022, 2 a.m.
Summary
Vulnerabilities in the third-party component strongSwan could allow an attacker to cause a denial of service (DoS) condition in affected devices by exploiting integer overflow bugs. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends countermeasures ...
Title
SSA-535997 V1.1 (Last Update: 2022-06-14): Cleartext Storage of Sensitive Information in Multiple SIMATIC Products
Published
June 14, 2022, 2 a.m.
Summary
A cleartext vulnerability was found in the SIMATIC communication processors CP 1543-1 and CP 1545-1 that could allow an attacker to read sensitive information. Siemens has released updates for the affected products and recommends to update to the latest versions.
Title
SSA-222547 V1.0: Third-Party Component Vulnerabilities in SCALANCE LPE9403 before V2.0
Published
June 14, 2022, 2 a.m.
Summary
Multiple vulnerabilities in the third-party components CivetWeb, Docker, Linux Kernel and systemd could allow an attacker to impact SCALANCE LPE9403 confidentiality, integrity and availability. Siemens has released an update for the SCALANCE LPE9403 and recommends to update to the latest version.
Title
SSA-764417 V1.3 (Last Update: 2022-06-14): Weak Encryption Vulnerability in RUGGEDCOM ROS Devices
Published
June 14, 2022, 2 a.m.
Summary
The SSH server on RUGGEDCOM ROS devices is configured to offer weak ciphers by default. This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over the connection between legitimate clients and the affected device. Siemens recommends specific countermeasures for products where updates ...
Title
SSA-254054 V1.2 (Last Update: 2022-06-14): Spring Framework Vulnerability (Spring4Shell or SpringShell, CVE-2022-22965) - Impact to Siemens Products
Published
June 14, 2022, 2 a.m.
Summary
A vulnerability in Spring Framework was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2022-22965 and is also known as “Spring4Shell” or “SpringShell”. Siemens is currently investigating to determine which products are affected and is continuously updating this advisory as ...
Title
SSA-740594 V1.0: Privilege Escalation Vulnerability in Mendix SAML Module
Published
June 14, 2022, 2 a.m.
Summary
The latest updates of Mendix the SAML module fixes two vulnerabilities. One is an XML External Entity (XXE) attack that could allow an attacker to potentially disclose confidential data under certain circumstances the other is an Cross Site Scripting (XSS) attack allowing to execute malicious code by tricking users into ...
Title
SSA-988345 V1.0: Local Privilege Escalation Vulnerability in Xpedition Designer
Published
June 14, 2022, 2 a.m.
Summary
A vulnerability in Xpedition Designer could allow an attacker with an unprivileged account to override or modify the service executable and subsequently gain elevated privileges. Siemens has released an update for the Xpedition Designer and recommends to update to the latest version.
Title
SSA-220589 V1.0: Hard Coded Default Credential Vulnerability in Teamcenter
Published
June 14, 2022, 2 a.m.
Summary
Siemens has released updates for Teamcenter that fixes a security vulnerability related to unsecure storage of user credentials. This vulnerability affects Java EE Server Manager HTML Adaptor. This service is not installed by default and currently also obsoleted. Siemens has released updates for the affected products and recommends to update ...
Title
SSA-244969 V1.5 (Last Update: 2022-06-14): OpenSSL Vulnerability in Industrial Products
Published
June 14, 2022, 2 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1l and 1.0.2 < 1.0.2za that allows an attacker to cause a denial of service (DoS) or to disclose private memory content. Siemens has released updates for several affected products and recommends to update to ...
Title
SSA-462066 V3.0 (Last Update: 2022-06-14): Vulnerability known as TCP SACK PANIC in Industrial Products
Published
June 14, 2022, 2 a.m.
Summary
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further ...

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds