ICS/OT

High Severity Flaws Patched by Siemens, Schneider Electric

ICS-CERT informed organizations earlier this week that Siemens and Schneider Electric have each patched high severity vulnerabilities in their products.

<p><strong><span><span>ICS-CERT informed organizations earlier this week that Siemens and Schneider Electric have each patched high severity vulnerabilities in their products.</span></span></strong></p>

ICS-CERT informed organizations earlier this week that Siemens and Schneider Electric have each patched high severity vulnerabilities in their products.

Siemens has addressed a man-in-the-middle (MitM) flaw in two SINUMERIK automation products that are used worldwide in the energy, healthcare and transportation sectors.

The SINUMERIK Integrate integration tool and the SINUMERIK Operate human-machine interface (HMI) are affected by a remotely exploitable vulnerability that can allow an MitM attacker to capture and modify data in TLS sessions.

The vulnerability, tracked as CVE-2017-2685, only affects clients when HTTPS is used, Siemens said in its advisory. The vendor has released patches for each of the affected product versions.

Learn More at the 2017 Singapore ICS Cyber Security Conference

Schneider Electric has addressed a denial-of-service (DoS) vulnerability in Conext Combox, a monitoring and communications device for installers and operators of Conext solar systems. The product is used in the energy sector worldwide.

The flaw, reported to the energy giant by Arik Kublanov and Mark Liapustin of Nation-E, can be easily exploited by a remote attacker. Sending three HTTP GET requests in quick succession with an incorrect username and password causes the device to reboot itself.

The security hole, identified as CVE-2017-6019, affects all versions of the firmware for Conext ComBox 865-1058 devices. The issue has been addressed with the release of firmware version 3.03 BN 830.

Advertisement. Scroll to continue reading.

These are not the only vulnerabilities fixed recently by Schneider Electric and Siemens. The former has patched a high severity credential management weakness in its StruxureWare Data Center Expert software suite, while the latter resolved cross-site request forgery (CSRF) and cross-site scripting (XSS) bugs in its RUGGEDCOM network management system (NMS).

Related: ICS Networks at Risk Due to Flaw in Schneider PLC Simulator

Related: Security Firm Discloses Unpatched Flaws in Schneider HMI Product

Related: Privilege Escalation Flaw Affects Several Siemens Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version