ICS/OT

ICS Patch Tuesday: Siemens and Schneider Electric Address Over 50 Security Flaws

Industrial giants Siemens and Schneider Electric have released a total of 20 Patch Tuesday advisories to address more than 50 vulnerabilities affecting their products.

Siemens

<p><span><span>Industrial giants Siemens and Schneider Electric have released a total of 20 Patch Tuesday advisories to address more than 50 vulnerabilities affecting their products.</span></span></p><p><strong><span><span>Siemens</span></span></strong></p>

Industrial giants Siemens and Schneider Electric have released a total of 20 Patch Tuesday advisories to address more than 50 vulnerabilities affecting their products.

Siemens

Siemens has published 13 advisories describing 36 vulnerabilities. Two of the advisories focus on the impact of the newly disclosed NUCLEUS:13 vulnerabilities on the company’s products.

NUCLEUS:13 is the name given to 13 vulnerabilities discovered by researchers in the Nucleus TCP/IP stack owned by Siemens. The flaws, many of which have been assigned critical and high severity ratings, can be exploited by remote attackers for remote code execution, DoS attacks, and to obtain information. Nucleus is widely used in healthcare and other organizations that rely on operational technology (OT).

Another advisory covering critical and high-severity flaws is for SIMATIC products. A local attacker could exploit the vulnerabilities to escalate privileges, and read, write or delete files.

Critical and high-severity issues have also been identified in SCALANCE W1750D controller-based direct access points, which are a brand-labeled device from Aruba. The security holes can be exploited — in some cases without authentication — for remote code execution, reading files, or causing a DoS condition.

Siemens’ advisories address high-severity flaws in Siveillance Video DLNA Server (path traversal), SENTRON powermanager V3 (local code execution and privilege escalation), NX (code execution), and PSS, SICAM and SIMATIC products (DoS).

Medium-severity issues have been addressed in Climatix POL909 (information disclosure), SIMATIC RTLS Locating Manager (DoS and information disclosure), Mendix (information disclosure and content manipulation), and NX (code execution).

Advertisement. Scroll to continue reading.

Schneider Electric

Schneider Electric released seven advisories on Tuesday. They address a total of 17 vulnerabilities affecting products such as SCADAPack 300E, Schneider Electric Software Update (SESU), network management cards (NMC), EcoStruxure Process Expert, TelevisAir Dongle BTLE, Eurotherm GUIcon, and various others.

Schneider has released advisories describing the impact of the vulnerabilities known as PrintNightmare and BadAlloc, which are introduced by the use of Microsoft software.

One advisory describes two high-severity and one medium-severity flaws in the GUIcon configuration tool for penGUIn HMI products. Exploitation can lead to DoS attacks, code execution and information disclosure, but patches will not be released as the products have been discontinued.

A high-severity DoS vulnerability has been patched in SCADAPack 300E Series RTU products.

Schneider has also advised organizations using its TelevisAir BTLE dongle to replace their devices due to a Bluetooth vulnerability that can allow a nearby attacker to intercept communications.

Related: ICS Patch Tuesday: Siemens and Schneider Electric Address Over 50 Vulnerabilities

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Over 40 Vulnerabilities

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version