Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

High Severity Flaws Patched by Siemens, Schneider Electric

ICS-CERT informed organizations earlier this week that Siemens and Schneider Electric have each patched high severity vulnerabilities in their products.

ICS-CERT informed organizations earlier this week that Siemens and Schneider Electric have each patched high severity vulnerabilities in their products.

Siemens has addressed a man-in-the-middle (MitM) flaw in two SINUMERIK automation products that are used worldwide in the energy, healthcare and transportation sectors.

The SINUMERIK Integrate integration tool and the SINUMERIK Operate human-machine interface (HMI) are affected by a remotely exploitable vulnerability that can allow an MitM attacker to capture and modify data in TLS sessions.

The vulnerability, tracked as CVE-2017-2685, only affects clients when HTTPS is used, Siemens said in its advisory. The vendor has released patches for each of the affected product versions.

Learn More at the 2017 Singapore ICS Cyber Security Conference

Schneider Electric has addressed a denial-of-service (DoS) vulnerability in Conext Combox, a monitoring and communications device for installers and operators of Conext solar systems. The product is used in the energy sector worldwide.

The flaw, reported to the energy giant by Arik Kublanov and Mark Liapustin of Nation-E, can be easily exploited by a remote attacker. Sending three HTTP GET requests in quick succession with an incorrect username and password causes the device to reboot itself.

The security hole, identified as CVE-2017-6019, affects all versions of the firmware for Conext ComBox 865-1058 devices. The issue has been addressed with the release of firmware version 3.03 BN 830.

Advertisement. Scroll to continue reading.

These are not the only vulnerabilities fixed recently by Schneider Electric and Siemens. The former has patched a high severity credential management weakness in its StruxureWare Data Center Expert software suite, while the latter resolved cross-site request forgery (CSRF) and cross-site scripting (XSS) bugs in its RUGGEDCOM network management system (NMS).

Related: ICS Networks at Risk Due to Flaw in Schneider PLC Simulator

Related: Security Firm Discloses Unpatched Flaws in Schneider HMI Product

Related: Privilege Escalation Flaw Affects Several Siemens Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.