Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Siemens Addresses Critical Vulnerabilities

Siemens and Schneider Electric have released their Patch Tuesday advisories for November 2022. Siemens has released nine new security advisories covering a total of 30 vulnerabilities, but Schneider has only published one new advisory.

Siemens and Schneider Electric have released their Patch Tuesday advisories for November 2022. Siemens has released nine new security advisories covering a total of 30 vulnerabilities, but Schneider has only published one new advisory.

Of Siemens’ nine advisories, three describe vulnerabilities that have been rated ‘critical’. Four vulnerabilities — one high-severity and three critical flaws — have been found in Sicam Q100 power meter devices. They can allow an attacker to hijack user sessions, crash the device, or execute arbitrary code.

Scalance W1750D devices have more than a dozen vulnerabilities — including many rated ‘critical’ — that could allow an attacker to execute arbitrary code or cause a denial-of-service (DoS) condition. Patches are not available, but the vendor has provided some mitigations. The company pointed out that the access point is a brand-labeled device made by Aruba Networks, which announced the availability of patches in late September.

The last Siemens advisory addressing a critical vulnerability describes a weak key protection issue in Sinumerik products. This issue was addressed last month in Simatic products, when the vendor said it could not rule out malicious exploitation in the future.

Learn more about vulnerabilities in industrial products at

SecurityWeek’s ICS Cyber Security Conference

High-severity vulnerabilities have been patched in Teamcenter Visualization and JT2Go products (DoS and remote code execution), Parasolid (remote code execution), and QMS Automotive (credentials exposure).

Medium-severity flaws have been found in Ruggedcom ROS devices, industrial controllers, and the Sinec network management system.

Advertisement. Scroll to continue reading.

In addition, between this and the previous Patch Tuesday, Siemens published an advisory describing a critical authentication bypass vulnerability affecting Siveillance Video mobile servers.

Schneider Electric has only published one new advisory. It covers three vulnerabilities that expose its NetBotz security and environmental monitors to cross-site scripting (XSS), account takeover, and clickjacking attacks. The French industrial giant has released patches.

Related: ICS Patch Tuesday: Siemens, Schneider Electric Release 19 New Security Advisories

Related: ICS Patch Tuesday: Siemens, Schneider Electric Fix High-Severity Vulnerabilities

Related: ICS Patch Tuesday: Siemens, Schneider Electric Fix Only 11 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.