Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Critical CodeMeter Vulnerability Impacts Several Siemens Products

ICS Patch Tuesday: Siemens has released 7 new advisories and Schneider Electric has released 1 new advisory.

ICS Patch Tuesday

Siemens and Schneider Electric’s Patch Tuesday advisories for September 2023 have been published. 

Siemens 

Siemens has published seven new advisories covering a total of 45 vulnerabilities affecting the company’s industrial products. 

One of the advisories describes CVE-2023-3935, a critical vulnerability affecting Wibu Systems’ CodeMeter software licensing and protection technology, which is used by several Siemens products, including PSS, SIMATIC, SIMIT, SINEC and SINEMA. 

The flaw can be exploited by a remote, unauthenticated attacker for arbitrary code execution if the CodeMeter Runtime is configured as a server. If CodeMeter Runtime is configured as a client, the bug can allow an authenticated local attacker to escalate privileges to root. 

QMS Automotive is affected by 10 medium- and high-severity vulnerabilities, including ones that allow session hijacking, malicious file uploads, information exposure, DoS attacks, and arbitrary code execution.

The RUGGEDCOM APE1808 product family is affected by nearly two dozen medium- and high-severity vulnerabilities affecting the BIOS provided by Insyde. 

Parasolid, Teamcenter Visualization, and JT2Go are affected by remote code execution vulnerabilities that can be exploited using specially crafted files. 

Advertisement. Scroll to continue reading.

Many SIMATIC and SIPLUS products are impacted by an ANSI C OPC UA SDK vulnerability that could allow an unauthenticated, remote attacker to cause a DoS condition using a specially crafted certificate. 

Siemens has also informed customers about the impact of the Intel CPU vulnerability named Downfall. The company is working on fixes for affected SIMATIC industrial PCs.   

Schneider Electric

Schneider Electric has only released one new advisory, to inform customers about a high-severity vulnerability patched in its IGSS (Interactive Graphical SCADA System) product.

The flaw, which the company describes as a missing authentication issue, could “allow a local attacker to change update source, potentially leading to remote code execution when the attacker forces an update containing malicious content”.

Related: ICS Patch Tuesday: Siemens Fixes 7 Vulnerabilities in Ruggedcom Products

Related: ICS Patch Tuesday: Siemens, Schneider Electric Fix 50 Vulnerabilities

Related: ICS Patch Tuesday: Siemens Addresses Over 180 Third-Party Component Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.