March 2019
Title
SSA-346262 (Last Update: 2019-03-12): Denial-of-Service in Industrial Products
Published
March 12, 2019, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-824231 (Last Update: 2019-03-12): Unauthenticated Firmware Upload Vulnerability in Desigo PX Controllers
Published
March 12, 2019, 1 a.m.
Summary
The latest update for Desigo PXC devices fixes a vulnerability that could allow unauthenticated remote attackers to upload malicious firmware without prior authentication. Siemens recommends updating to the new version.
Title
SSA-203306 (Last Update: 2019-03-12): Password Vulnerabilities in SIPROTEC 4 and SIPROTEC Compact Relay Families
Published
March 12, 2019, 1 a.m.
Summary
SIPROTEC 4 and SIPROTEC Compact devices could allow access authorization passwords to be reconstructed or overwritten via engineering mechanisms that involve DIGSI 4 and EN100 Ethernet communication modules. Siemens has released updates for several affected products, and recommends specific countermeasures for the remaining products.
Title
SSA-348629 (Last Update: 2019-03-12): Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC Software
Published
March 12, 2019, 1 a.m.
Summary
A Denial-of-Service vulnerability has been identified in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC-Software. Siemens has released updates for several affected products and recommends that customers update to the new version. Siemens is preparing further updates and recommends specific countermeasures until patches are available.
Title
SSA-557804 (Last Update: 2019-03-12): Mirror Port Isolation Vulnerability in SCALANCE X switches
Published
March 12, 2019, 1 a.m.
Summary
A vulnerability was identified in several SCALANCE X switches that could allow an attacker to feed information into a network via the mirror port with the monitor barrier feature enabled. The monitor barrier implementation in various SCALANCE products does allow traffic to be directed back into the mirroring network. This ...
Title
SSA-170881 (Last Update: 2019-03-12): Vulnerabilities in SINUMERIK Controllers
Published
March 12, 2019, 1 a.m.
Summary
The latest updates for SINUMERIK controllers fix multiple security vulnerabilities that could allow an attacker to cause Denial-of-Service conditions, escalate privileges, or to execute code from remote. Siemens has released updates for several affected products, is working on updates for the remaining affected products and recommends specific countermeasures until fixes ...
February 2019
Title
SSA-844562 (Last Update: 2019-02-25): Multiple Vulnerabilities in Licensing Software for WinCC OA
Published
Feb. 25, 2019, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the WibuKey Digital Rights Management (DRM) solution, which affect WinCC OA. Siemens recommends users to apply the updates to WibuKey Digital Rights Management (DRM) provided by WIBU SYSTEMS AG.
Title
SSA-275839 (Last Update: 2019-02-12): Denial-of-Service Vulnerability in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. Siemens has released updates for several affected products, is working ...
Title
SSA-268644 (Last Update: 2019-02-12): Spectre-NG (Variants 3a and 4) Vulnerabilities in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Spectre-NG (Variants 3a and 4). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
Title
SSA-168644 (Last Update: 2019-02-12): Spectre and Meltdown Vulnerabilities in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Spectre and Meltdown. These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Industrial Products include affected processors and are affected by the vulnerabilities.
Title
SSA-346262 (Last Update: 2019-02-12): Denial-of-Service in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Several industrial products are affected by a vulnerability that could allow remote attackers to conduct a Denial-of-Service (DoS) attack by sending specially crafted packets to port 161/udp (SNMP). Siemens has released updates for several affected products, and recommends that customers update to the new version. Siemens is preparing further updates ...
Title
SSA-347726 (Last Update: 2019-02-12): Denial-of-Service Vulnerability in SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200SP Open Controller
Published
Feb. 12, 2019, 1 a.m.
Summary
Versions of SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET 200 SP Open Controller are affected by a denial-of-service vulnerability. An attacker with network access to the PLC can cause a Denial-of-Service condition on the network stack.
Title
SSA-760124 (Last Update: 2019-02-12): Multiple Vulnerabilities in Licensing Software for SICAM 230
Published
Feb. 12, 2019, 1 a.m.
Summary
Multiple vulnerabilities have been identified in the WibuKey Digital Rights Management (DRM) solution, which affect the SICAM 230 process control system. Siemens recommends users to apply the updates to WibuKey Digital Rights Management (DRM) provided by WIBU SYSTEMS AG.
Title
SSA-284673 (Last Update: 2019-02-12): Vulnerability in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Several industrial devices are affected by a vulnerability that could allow an attacker to cause a Denial-of-Service condition via PROFINET DCP network packets under certain circumstances. Precondition for this scenario is a direct Layer 2 access to the affected products. PROFIBUS interfaces are not affected. Siemens has released updates for ...
Title
SSA-579309 (Last Update: 2019-02-12): Denial-of-Service in SICAM A8000 Series
Published
Feb. 12, 2019, 1 a.m.
Summary
The SICAM A8000 RTU series is affected by a security vulnerability that could allow unauthenticated remote users to cause a Denial-of-Service (DoS) condition of the web server of affected products. Siemens has released updates for all product variants and recommends that customers update to the new versions.
Title
SSA-377318 (Last Update: 2019-02-12): Multiple vulnerabilities in Intel Active Management Technology (AMT) of SIMATIC IPCs
Published
Feb. 12, 2019, 1 a.m.
Summary
There are multiple vulnerabilities in the Intel Management Engine used in multiple SIMATIC IPC devices that may allow arbitrary code execution, a partial denial of service or information disclosure. For additional information see: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00141.html. Siemens provides updates for the affected devices.
Title
SSA-845879 (Last Update: 2019-02-12): Firmware Downgrade Vulnerability in EN100 Ethernet Communication Module for SIPROTEC 4, SIPROTEC Compact and Reyrolle
Published
Feb. 12, 2019, 1 a.m.
Summary
The EN100 Ethernet communication module, which is an optional extension for SIPROTEC 4, SIPROTEC Compact and Reyrolle devices, allows an unauthenticated upload of firmware updates to the communication module in affected versions. Siemens has released updates for several affected products, is working on updates for the remaining affected products, and ...
Title
SSA-179516 (Last Update: 2019-02-12): OpenSSL Vulnerability in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
A vulnerability in OpenSSL affects several Siemens industrial products. Siemens has released updates for some affected products and is working on updates for others.
Title
SSB-439005 (Last Update: 2019-02-12): Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 CPU 1518(F)-4 PN/DP MFP
Published
Feb. 12, 2019, 1 a.m.
Summary
Title
SSA-254686 (Last Update: 2019-02-12): Foreshadow / L1 Terminal Fault Vulnerabilities in Industrial Products
Published
Feb. 12, 2019, 1 a.m.
Summary
Security researchers published information on vulnerabilities known as Foreshadow and L1 Terminal Fault (L1TF). These vulnerabilities affect many modern processors from different vendors to a varying degree. Several Siemens Industrial Products contain processors that are affected by the vulnerabilities.
Title
SSA-505225 (Last Update: 2019-02-12): Spectre Vulnerabilities in SIMATIC Industrial Thin Client V3
Published
Feb. 12, 2019, 1 a.m.
Summary
SIMATIC Industrial Thin Clients V3 contain a processor which is affected by vulnerabilities known under the name Spectre V1 and Spectre V4. Siemens has released updates for the affected products and recommends to update to the latest version.
Title
SSA-635129 (Last Update: 2019-02-12): Denial-of-Service Vulnerabilities in EN100 Ethernet Communication Module and SIPROTEC 5 relays
Published
Feb. 12, 2019, 1 a.m.
Summary
The EN100 Ethernet communication module and SIPROTEC 5 relays are affected by security vulnerabilities which could allow an attacker to conduct a Denial-of-Service attack over the network. Siemens has released updates for several affected products, is working on updates for the remaining affected products, and recommends specific countermeasures until fixes ...
Title
SSA-104088 (Last Update: 2019-02-12): Denial-of-Service Vulnerabilities in EN100 Ethernet Communication Module and SIPROTEC 5 relays
Published
Feb. 12, 2019, 1 a.m.
Summary
The EN100 Ethernet communication module and SIPROTEC 5 relays are affected by a security vulnerability which could allow an attacker to conduct a Denial-of-Service attack over the network. Siemens has released updates for some affected products, is working on updates for the remaining affected products, and recommends specific countermeasures until ...
January 2019
Title
SSA-559174 (Last Update: 2019-01-08): Multiple Vulnerabilities in CP1604 and CP1616 devices
Published
Jan. 8, 2019, 1 a.m.
Summary
Multiple vulnerabilities have been identified in SIEMENS CP1604 and CP1616 devices. The most severe of these vulnerabilities could allow an attacker to extract internal communication data or cause a Denial-of-Service condition.
Title
SSA-306710 (Last Update: 2019-01-08): Denial-of-Service Vulnerability in SIMATIC S7-300 CPU
Published
Jan. 8, 2019, 1 a.m.
Summary
Siemens has released a firmware update for the SIMATIC S7-300 CPU family which fixes a vulnerability that could allow remote attackers to perform a Denial-of-Service attack.

Last Updates

BOSCH PSIRT
21.08.2024
SIEMENS CERT
12.09.2024
US CERT
19.09.2024
US CERT (ICS)
19.09.2024

By Source

Archive

2024
2023
2022
2021
2020
2019
2018
2017

Feeds