ICS/OT

ICS Patch Tuesday: Critical CodeMeter Vulnerability Impacts Several Siemens Products

ICS Patch Tuesday: Siemens has released 7 new advisories and Schneider Electric has released 1 new advisory.

ICS Patch Tuesday

Siemens and Schneider Electric’s Patch Tuesday advisories for September 2023 have been published. 

Siemens 

Siemens has published seven new advisories covering a total of 45 vulnerabilities affecting the company’s industrial products. 

One of the advisories describes CVE-2023-3935, a critical vulnerability affecting Wibu Systems’ CodeMeter software licensing and protection technology, which is used by several Siemens products, including PSS, SIMATIC, SIMIT, SINEC and SINEMA. 

The flaw can be exploited by a remote, unauthenticated attacker for arbitrary code execution if the CodeMeter Runtime is configured as a server. If CodeMeter Runtime is configured as a client, the bug can allow an authenticated local attacker to escalate privileges to root. 

QMS Automotive is affected by 10 medium- and high-severity vulnerabilities, including ones that allow session hijacking, malicious file uploads, information exposure, DoS attacks, and arbitrary code execution.

The RUGGEDCOM APE1808 product family is affected by nearly two dozen medium- and high-severity vulnerabilities affecting the BIOS provided by Insyde. 

Parasolid, Teamcenter Visualization, and JT2Go are affected by remote code execution vulnerabilities that can be exploited using specially crafted files. 

Advertisement. Scroll to continue reading.

Many SIMATIC and SIPLUS products are impacted by an ANSI C OPC UA SDK vulnerability that could allow an unauthenticated, remote attacker to cause a DoS condition using a specially crafted certificate. 

Siemens has also informed customers about the impact of the Intel CPU vulnerability named Downfall. The company is working on fixes for affected SIMATIC industrial PCs.   

Schneider Electric

Schneider Electric has only released one new advisory, to inform customers about a high-severity vulnerability patched in its IGSS (Interactive Graphical SCADA System) product.

The flaw, which the company describes as a missing authentication issue, could “allow a local attacker to change update source, potentially leading to remote code execution when the attacker forces an update containing malicious content”.

Related: ICS Patch Tuesday: Siemens Fixes 7 Vulnerabilities in Ruggedcom Products

Related: ICS Patch Tuesday: Siemens, Schneider Electric Fix 50 Vulnerabilities

Related: ICS Patch Tuesday: Siemens Addresses Over 180 Third-Party Component Vulnerabilities

Related Content

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

Siemens and Schneider Electric release their ICS Patch Tuesday advisories for April 2024, informing customers about dozens of vulnerabilities.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version