Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS Patch Tuesday: Siemens and Schneider Electric Address 100 Vulnerabilities

Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products.

Siemens

Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products.

Siemens

The 18 new advisories prepared by Siemens for the July 2021 Patch Tuesday cover nearly 80 vulnerabilities impacting the company’s products.

Some of the vulnerabilities have already been patched by Siemens, while others are in the process of being fixed. Workarounds and/or mitigations are also available.

An advisory for JT2Go and Teamcenter Visualization covers the highest number of vulnerabilities in a single advisory — more than 40 issues related to parsing files. If an attacker can convince the targeted user to open a specially crafted file, they can crash the application or achieve arbitrary code execution on the host system.

Another advisory that covers a relatively high number of vulnerabilities is related to the impact of the 12 FragAttacks flaws on Siemens’ SCALANCE wireless communications devices.

Three advisories describe critical vulnerabilities, and they are all related to third-party components. One describes DoS and code execution flaws related to the Link Layer Discovery Protocol (LLDP) affecting several industrial products. The second advisory covers a DHCP issue in Wind River VxWorks that impacts RUGGEDCOM WIN, SCALANCE X, SIMATIC RF, and SIPLUS products.

The third warns of two serious CodeMeter Runtime issues that can allow unauthenticated attackers to remotely crash the server or obtain memory content. The component is used by several Siemens products for license management.

Advertisement. Scroll to continue reading.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits Virtual Event Series

The company has patched or is in the process of patching high-severity vulnerabilities in RUGGEDCOM ROS devices, SINAMICS PERFECT HARMONY GH180 medium voltage drives, SINUMERIK CNC systems, SIMATIC software products, Solid Edge design software, the SINUMERIK Integrate product suite, and devices using the Profinet Discovery and Configuration Protocol (DCP).

Schneider Electric

Schneider Electric has released six advisories covering 25 vulnerabilities in EcoStruxure, SCADAPack, Modicon, Easergy, C-Bus Toolkit, and EVlink products.

One of the vulnerabilities affecting Modicon PLCs was discovered by enterprise IoT security firm Armis, which has detailed the flaw and warned that it can be exploited to take complete control of controllers.

Cybersecurity consultancy SEC Consult has been credited for finding two of the vulnerabilities affecting Schneider’s EVlink charging stations.

“​​Attackers can change the charging station configuration arbitrarily, charge without authorization or send arbitrary charging data records to the supervision system (e.g. overcharging / undercharging). Furthermore the attackers can gain persistent access to the charging station operating system and use this access for further attacks within the target network,” the company said in an advisory.

Schneider has released patches for the vulnerabilities disclosed this week. Critical and high-severity issues have been addressed in EcoStruxure, SCADAPack, Modicon, Easergy T200, and EVlink products.

Related: Siemens, Schneider Electric Inform Customers About Tens of Vulnerabilities

Related: Siemens Releases Several Advisories for ‘NAME:WRECK’ Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.