February 2022
Title
SSA-780073 V2.0 (Last Update: 2022-02-08): Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets
Published
Feb. 8, 2022, 1 a.m.
Summary
Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior V06.00 are potentially affected by a denial of service vulnerability when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens ...
Title
SSA-772220 V1.6 (Last Update: 2022-02-08): OpenSSL Vulnerabilities in Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
OpenSSL has published a security advisory [0] about a vulnerability in OpenSSL versions 1.1.1 < 1.1.1k, that allows an unauthenticated attacker to cause a Denial-of-Service (DoS) if a maliciously crafted renegotiation message is sent. Siemens has released updates for several affected products and recommends to update to the latest versions. ...
Title
SSA-675303 V1.3 (Last Update: 2022-02-08): WIBU Systems CodeMeter Runtime Vulnerabilities in Siemens Products
Published
Feb. 8, 2022, 1 a.m.
Summary
WIBU Systems published information about two vulnerabilities and an associated fix release version of CodeMeter Runtime, a product provided by WIBU Systems and used in several Siemens products for license management. The vulnerabilities are described in the section “Vulnerability Classification” below and got assigned the CVE IDs CVE-2021-20093 and CVE-2021-20094. ...
Title
SSA-661247 V2.5 (Last Update: 2022-02-08): Apache Log4j Vulnerabilities (Log4Shell, CVE-2021-44228, CVE-2021-45046) - Impact to Siemens Products
Published
Feb. 8, 2022, 1 a.m.
Summary
On 2021-12-09, a vulnerability in Apache Log4j (a logging tool used in many Java-based applications) was disclosed, that could allow remote unauthenticated attackers to execute code on vulnerable systems. The vulnerability is tracked as CVE-2021-44228 and is also known as “Log4Shell”. On 2021-12-14 an additional denial of service vulnerability (CVE-2021-45046) ...
Title
SSA-599968 V1.4 (Last Update: 2022-02-08): Denial-of-Service Vulnerability in Profinet Devices
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability in affected devices could allow an attacker to perform a denial-of-service attack if a large amount of Profinet Discovery and Configuration Protocol (DCP) reset packets is sent to the affected devices. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens ...
Title
SSA-593272 V1.3 (Last Update: 2022-02-08): SegmentSmack in Interniche IP-Stack based Industrial Devices
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service.
Title
SSA-541018 V1.4 (Last Update: 2022-02-08): Embedded TCP/IP Stack Vulnerabilities (AMNESIA:33) in SENTRON PAC / 3VA Devices (Part 2)
Published
Feb. 8, 2022, 1 a.m.
Summary
Security researchers discovered and disclosed 33 vulnerabilities in several open-source TCP/IP stacks for embedded devices, also known as “AMNESIA:33” vulnerabilities. This advisory describes the impact of two of these vulnerabilities (CVE-2020-13987, CVE-2020-17437) to Siemens products. Siemens has released updates for several affected products and recommends to update to the latest ...
Title
SSA-480230 V2.2 (Last Update: 2022-02-08): Denial of service in Webserver of Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability in the affected devices could allow an unauthorized attacker with network access to the webserver of an affected device to perform a denial of service attack. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further updates and ...
Title
SSA-473245 V2.2 (Last Update: 2022-02-08): Denial-of-Service Vulnerability in Profinet Devices
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability in affected devices could allow an attacker to perform a denial-of-service attack if a large amount of specially crafted UDP packets are sent to the device. Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-462066 V2.6 (Last Update: 2022-02-08): Vulnerability known as TCP SACK PANIC in Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The vulnerability could allow a remote attacker to cause a denial of service condition. Siemens has released updates for several affected products and recommends to update to the new versions. Siemens is preparing further ...
Title
SSA-443566 V1.1 (Last Update: 2022-02-08): Authentication Bypass in SCALANCE X Switches Families
Published
Feb. 8, 2022, 1 a.m.
Summary
Several SCALANCE X switches are affected by an Authentication Bypass vulnerability. The vulnerability allows an unauthenticated attacker to violate access-control rules. The vulnerability can be exploited by sending a GET request to a specific uniform resource locator on the web configuration interface of the device. The security vulnerability could be ...
Title
SSB-439005 V4.0 (Last Update: 2022-02-08): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
Feb. 8, 2022, 1 a.m.
Summary
Title
SSA-349422 V1.7 (Last Update: 2022-02-08): Denial-of-Service in Industrial Real-Time (IRT) Devices
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability in the affected products could allow an unauthorized attacker with network access to perform a denial-of-service attack resulting in loss of real-time synchronization. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures ...
Title
SSA-346262 V3.2 (Last Update: 2022-02-08): Denial-of-Service in Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-316383 V1.1 (Last Update: 2022-02-08): NumberJack Vulnerability in LOGO! CMR and SIMATIC RTU 3000 devices
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability has been identified in the underlying TCP/IP stack of LOGO! CMR and SIMATIC RTU 3000 devices. It could allow an attacker with network access to the LAN interface of an affected device to hijack an ongoing connection or spoof a new one. The WAN interface, however, is not ...
Title
SSA-309571 V1.1 (Last Update: 2022-02-08): IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021)
Published
Feb. 8, 2022, 1 a.m.
Summary
Intel has published information on vulnerabilities in Intel products in June 2021. This advisory lists the related Siemens Industrial products affected by these vulnerabilities that can be patched by applying the corresponding BIOS update. In this advisory we summarize: “2021.1 IPU – Intel® CSME, SPS and LMS Advisory” Intel-SA-00459, “2021.1 ...
Title
SSA-307392 V1.7 (Last Update: 2022-02-08): Denial of Service in OPC UA in Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability has been identified in the OPC UA server of several industrial products. The vulnerability could cause a denial of service condition on the service or the device. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates ...
Title
SSA-293562 V3.4 (Last Update: 2022-02-08): Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
Several industrial devices are affected by two vulnerabilities that could allow an attacker to cause a denial of service condition via PROFINET DCP network packets under certain circumstances. The precondition for this scenario is a direct layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has ...
Title
SSA-211752 V1.1 (Last Update: 2022-02-08): Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA
Published
Feb. 8, 2022, 1 a.m.
Summary
All versions of the SIMATIC CP 443-1 OPC UA contain multiple vulnerabilities in the underlying third party component NTP. Siemens recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-102233 V1.7 (Last Update: 2022-02-08): SegmentSmack in VxWorks-based Industrial Devices
Published
Feb. 8, 2022, 1 a.m.
Summary
The products listed below contain a vulnerability that could allow remote attackers to affect the availability of the devices under certain conditions. The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service. Siemens has released an update ...
Title
SSA-100232 V1.4 (Last Update: 2022-02-08): Denial-of-Service vulnerability in SCALANCE X Switches
Published
Feb. 8, 2022, 1 a.m.
Summary
A vulnerability in several SCALANCE X devices could allow an unauthenticated attacker with network access to an affected device to perform a denial-of-service. Siemens has released an update for SCALANCE X-200IRT and recommends to update to the latest version. Siemens recommends specific countermeasures for products where updates are not, or ...
Title
SSA-914168 V1.0: Multiple Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products
Published
Feb. 8, 2022, 1 a.m.
Summary
Multiple vulnerabilities were found in SIMATIC WinCC that ultimately could allow attackers to retrieve and brute force password hashes and access other systems. Siemens has released updates for several affected products and recommends to update to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products ...
Title
SSA-838121 V1.0: Multiple Denial of Service Vulnerabilities in Industrial Products
Published
Feb. 8, 2022, 1 a.m.
Summary
Affected SIMATIC firmware contains three vulnerabilities that could allow an unauthenticated attacker to perform a denial-of-service attack under certain conditions. Siemens is preparing updates and recommends specific countermeasures for products where updates are not, or not yet available.
Title
SSA-831168 V1.0: Cross-Site Scripting Vulnerability in Spectrum Power 4
Published
Feb. 8, 2022, 1 a.m.
Summary
A Cross-Site Scripting (XSS) vulnerability is found in the integrated web application “Online Help” of Spectrum Power 4. Siemens has released an update for the Spectrum Power 4 and recommends to update to the latest version.
Title
SSA-669737 V1.0: Improper Access Control Vulnerability in SICAM TOOLBOX II
Published
Feb. 8, 2022, 1 a.m.
Summary
SICAM TOOLBOX II contains a vulnerability that could allow an attacker access through a circumventable access control. Siemens is preparing updates and recommends countermeasures for products where updates are not, or not yet available.

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds