ICS/OT

ICS Patch Tuesday: Siemens and Schneider Electric Address 100 Vulnerabilities

Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products.

Siemens

<p><span><span>Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products.</span></span></p><p><strong><span><span>Siemens</span></span></strong></p>

Industrial giants Siemens and Schneider Electric on Tuesday released a total of two dozen advisories covering roughly 100 vulnerabilities affecting their products.

Siemens

The 18 new advisories prepared by Siemens for the July 2021 Patch Tuesday cover nearly 80 vulnerabilities impacting the company’s products.

Some of the vulnerabilities have already been patched by Siemens, while others are in the process of being fixed. Workarounds and/or mitigations are also available.

An advisory for JT2Go and Teamcenter Visualization covers the highest number of vulnerabilities in a single advisory — more than 40 issues related to parsing files. If an attacker can convince the targeted user to open a specially crafted file, they can crash the application or achieve arbitrary code execution on the host system.

Another advisory that covers a relatively high number of vulnerabilities is related to the impact of the 12 FragAttacks flaws on Siemens’ SCALANCE wireless communications devices.

Three advisories describe critical vulnerabilities, and they are all related to third-party components. One describes DoS and code execution flaws related to the Link Layer Discovery Protocol (LLDP) affecting several industrial products. The second advisory covers a DHCP issue in Wind River VxWorks that impacts RUGGEDCOM WIN, SCALANCE X, SIMATIC RF, and SIPLUS products.

The third warns of two serious CodeMeter Runtime issues that can allow unauthenticated attackers to remotely crash the server or obtain memory content. The component is used by several Siemens products for license management.

Advertisement. Scroll to continue reading.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits Virtual Event Series

The company has patched or is in the process of patching high-severity vulnerabilities in RUGGEDCOM ROS devices, SINAMICS PERFECT HARMONY GH180 medium voltage drives, SINUMERIK CNC systems, SIMATIC software products, Solid Edge design software, the SINUMERIK Integrate product suite, and devices using the Profinet Discovery and Configuration Protocol (DCP).

Schneider Electric

Schneider Electric has released six advisories covering 25 vulnerabilities in EcoStruxure, SCADAPack, Modicon, Easergy, C-Bus Toolkit, and EVlink products.

One of the vulnerabilities affecting Modicon PLCs was discovered by enterprise IoT security firm Armis, which has detailed the flaw and warned that it can be exploited to take complete control of controllers.

Cybersecurity consultancy SEC Consult has been credited for finding two of the vulnerabilities affecting Schneider’s EVlink charging stations.

“​​Attackers can change the charging station configuration arbitrarily, charge without authorization or send arbitrary charging data records to the supervision system (e.g. overcharging / undercharging). Furthermore the attackers can gain persistent access to the charging station operating system and use this access for further attacks within the target network,” the company said in an advisory.

Schneider has released patches for the vulnerabilities disclosed this week. Critical and high-severity issues have been addressed in EcoStruxure, SCADAPack, Modicon, Easergy T200, and EVlink products.

Related: Siemens, Schneider Electric Inform Customers About Tens of Vulnerabilities

Related: Siemens Releases Several Advisories for ‘NAME:WRECK’ Vulnerabilities

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version