Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Siemens Addresses Palo Alto Networks Product Vulnerabilities

Siemens and Schneider Electric release their ICS Patch Tuesday advisories for April 2024, informing customers about dozens of vulnerabilities.

IT/OT Podcast

Industrial giants Siemens and Schneider Electric have published their Patch Tuesday advisories for April 2024, informing customers about the vulnerabilities found in their ICS products over the past month.

Siemens published eight new advisories covering a total of roughly 80 vulnerabilities. One advisory covers nearly 50 flaws found in the company’s Telecontrol Server Basic product, particularly in third-party components.

The company also announced patches for three critical arbitrary code execution vulnerabilities in Scalance W1750D access points, which are rebranded Aruba devices. 

Two advisories cover vulnerabilities introduced by the use of Palo Alto Networks virtual next-generation firewalls. The flaws impact Siemens’ Ruggedcom APE1808 industrial application hosting platform, which enables organizations to deploy commercially available applications for edge computing and cybersecurity in harsh environments. 

One of these advisories focuses on an attack named Terrapin, which allows an attacker who can intercept SSH traffic on Palo Alto Networks products to downgrade connection security.

The second advisory covers six vulnerabilities discovered in Palo Alto Networks’ PAN-OS software in 2022 and 2023, including a flaw that was exploited for DDoS attacks in 2022. 

Ruggedcom APE1808 also uses technology from Fortinet and Nozomi Networks, and Siemens previously informed customers about vulnerabilities in the products of these vendors. 

Siemens has also informed customers about vulnerabilities in Simatic S7-100 (Linux component issues), Sinec NMS, Parasolid, and Simatic WinCC products.

Advertisement. Scroll to continue reading.

The company has started releasing patches for these vulnerabilities, but only mitigations are currently available for some of them.

It’s worth noting that while Siemens typically addresses a higher number of vulnerabilities each month compared to other vendors, this is an indication of the effort the company puts into securing its products rather than evidence that its products are more vulnerable.

Schneider Electric has published one new advisory this month, informing customers of a high-severity privilege escalation vulnerability affecting its Easergy Studio product. 

Related: UK Government Releases Cloud SCADA Security Guidance

Related: 1 in 4 Organizations Shut Down OT Operations Due to Cyberattacks: Survey

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.